starting build "868fec75-7822-4b32-8799-1e1457eff28f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 27a60affb188: Pulling fs layer Step #0: fe996ae7dc59: Pulling fs layer Step #0: 1fb60f76380f: Pulling fs layer Step #0: ceacc69a5eb6: Pulling fs layer Step #0: 56df53c7e92f: Pulling fs layer Step #0: 5b0678c590a1: Pulling fs layer Step #0: 643b93c5a493: Pulling fs layer Step #0: 3a053ccbe2fc: Pulling fs layer Step #0: 75399c9193ed: Pulling fs layer Step #0: 73b63ae67252: Pulling fs layer Step #0: 958e446b901c: Pulling fs layer Step #0: 596eac7a3fb3: Pulling fs layer Step #0: 3f5cabb069a2: Pulling fs layer Step #0: 82db9b94cb83: Pulling fs layer Step #0: c75b5213d1e6: Pulling fs layer Step #0: 09665408fcc1: Pulling fs layer Step #0: 512c6bb36969: Pulling fs layer Step #0: b8df1e8c820b: Pulling fs layer Step #0: 1fb60f76380f: Waiting Step #0: 552a7107d98a: Pulling fs layer Step #0: eb6497a150eb: Pulling fs layer Step #0: ceacc69a5eb6: Waiting Step #0: 4e0ebe252713: Pulling fs layer Step #0: a210141399dc: Pulling fs layer Step #0: 49e603669c49: Pulling fs layer Step #0: 56df53c7e92f: Waiting Step #0: fd39327fd459: Pulling fs layer Step #0: 5b0678c590a1: Waiting Step #0: 643b93c5a493: Waiting Step #0: 3a053ccbe2fc: Waiting Step #0: 471f435a1c08: Pulling fs layer Step #0: 3f5cabb069a2: Waiting Step #0: 09665408fcc1: Waiting Step #0: 596eac7a3fb3: Waiting Step #0: 82db9b94cb83: Waiting Step #0: 512c6bb36969: Waiting Step #0: 75399c9193ed: Waiting Step #0: c75b5213d1e6: Waiting Step #0: 471f435a1c08: Waiting Step #0: 49e603669c49: Waiting Step #0: 958e446b901c: Waiting Step #0: fd39327fd459: Waiting Step #0: 73b63ae67252: Waiting Step #0: 552a7107d98a: Waiting Step #0: b8df1e8c820b: Waiting Step #0: eb6497a150eb: Waiting Step #0: a210141399dc: Waiting Step #0: fe996ae7dc59: Download complete Step #0: 1fb60f76380f: Download complete Step #0: b549f31133a9: Download complete Step #0: 56df53c7e92f: Verifying Checksum Step #0: 56df53c7e92f: Download complete Step #0: ceacc69a5eb6: Verifying Checksum Step #0: ceacc69a5eb6: Download complete Step #0: 643b93c5a493: Verifying Checksum Step #0: 643b93c5a493: Download complete Step #0: 5b0678c590a1: Verifying Checksum Step #0: 5b0678c590a1: Download complete Step #0: 75399c9193ed: Verifying Checksum Step #0: 75399c9193ed: Download complete Step #0: 73b63ae67252: Verifying Checksum Step #0: 73b63ae67252: Download complete Step #0: 27a60affb188: Verifying Checksum Step #0: 27a60affb188: Download complete Step #0: 958e446b901c: Download complete Step #0: 3a053ccbe2fc: Verifying Checksum Step #0: 3a053ccbe2fc: Download complete Step #0: 3f5cabb069a2: Verifying Checksum Step #0: 3f5cabb069a2: Download complete Step #0: 82db9b94cb83: Verifying Checksum Step #0: 82db9b94cb83: Download complete Step #0: b549f31133a9: Pull complete Step #0: c75b5213d1e6: Download complete Step #0: 512c6bb36969: Verifying Checksum Step #0: 512c6bb36969: Download complete Step #0: 596eac7a3fb3: Verifying Checksum Step #0: 596eac7a3fb3: Download complete Step #0: 09665408fcc1: Verifying Checksum Step #0: 09665408fcc1: Download complete Step #0: 552a7107d98a: Verifying Checksum Step #0: 552a7107d98a: Download complete Step #0: eb6497a150eb: Download complete Step #0: 4e0ebe252713: Verifying Checksum Step #0: 4e0ebe252713: Download complete Step #0: 49e603669c49: Verifying Checksum Step #0: 49e603669c49: Download complete Step #0: a210141399dc: Verifying Checksum Step #0: a210141399dc: Download complete Step #0: b8df1e8c820b: Verifying Checksum Step #0: b8df1e8c820b: Download complete Step #0: fd39327fd459: Verifying Checksum Step #0: fd39327fd459: Download complete Step #0: 471f435a1c08: Verifying Checksum Step #0: 471f435a1c08: Download complete Step #0: 27a60affb188: Pull complete Step #0: fe996ae7dc59: Pull complete Step #0: 1fb60f76380f: Pull complete Step #0: ceacc69a5eb6: Pull complete Step #0: 56df53c7e92f: Pull complete Step #0: 5b0678c590a1: Pull complete Step #0: 643b93c5a493: Pull complete Step #0: 3a053ccbe2fc: Pull complete Step #0: 75399c9193ed: Pull complete Step #0: 73b63ae67252: Pull complete Step #0: 958e446b901c: Pull complete Step #0: 596eac7a3fb3: Pull complete Step #0: 3f5cabb069a2: Pull complete Step #0: 82db9b94cb83: Pull complete Step #0: c75b5213d1e6: Pull complete Step #0: 09665408fcc1: Pull complete Step #0: 512c6bb36969: Pull complete Step #0: b8df1e8c820b: Pull complete Step #0: 552a7107d98a: Pull complete Step #0: eb6497a150eb: Pull complete Step #0: 4e0ebe252713: Pull complete Step #0: a210141399dc: Pull complete Step #0: 49e603669c49: Pull complete Step #0: fd39327fd459: Pull complete Step #0: 471f435a1c08: Pull complete Step #0: Digest: sha256:6380368e5a1bcc9a8c85c797794b7522f246f2693da3edf42319530441784b00 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_process_opaque_data_check.covreport... Step #1: / [0/65 files][ 0.0 B/ 39.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_decode_secured_message.covreport... Step #1: / [0/65 files][ 0.0 B/ 39.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_encode_secured_message.covreport... Step #1: / [0/65 files][ 0.0 B/ 39.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_challenge.covreport... Step #1: / [0/65 files][ 0.0 B/ 39.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_chunk_get.covreport... Step #1: / [0/65 files][ 0.0 B/ 39.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_chunk_send.covreport... Step #1: / [0/65 files][ 0.0 B/ 39.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_encap_certificate.covreport... Step #1: / [0/65 files][ 0.0 B/ 39.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_encap_challenge_auth.covreport... Step #1: / [0/65 files][ 0.0 B/ 39.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_encap_digests.covreport... Step #1: / [0/65 files][ 0.0 B/ 39.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_encap_key_update.covreport... Step #1: / [0/65 files][ 0.0 B/ 39.8 MiB] 0% Done / [1/65 files][210.2 KiB/ 39.8 MiB] 0% Done / [2/65 files][ 1.4 MiB/ 39.8 MiB] 3% Done / [3/65 files][ 1.7 MiB/ 39.8 MiB] 4% Done / [4/65 files][ 1.8 MiB/ 39.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_encap_request.covreport... Step #1: / [4/65 files][ 1.8 MiB/ 39.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_end_session.covreport... Step #1: / [4/65 files][ 1.8 MiB/ 39.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_finish.covreport... Step #1: / [4/65 files][ 1.8 MiB/ 39.8 MiB] 4% Done / [5/65 files][ 2.0 MiB/ 39.8 MiB] 4% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_get_capabilities.covreport... Step #1: / [5/65 files][ 2.0 MiB/ 39.8 MiB] 4% Done / [6/65 files][ 2.2 MiB/ 39.8 MiB] 5% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_get_certificate.covreport... Step #1: / [6/65 files][ 2.2 MiB/ 39.8 MiB] 5% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_get_csr.covreport... Step #1: / [6/65 files][ 3.3 MiB/ 39.8 MiB] 8% Done / [7/65 files][ 3.3 MiB/ 39.8 MiB] 8% Done / [8/65 files][ 3.8 MiB/ 39.8 MiB] 9% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_get_digests.covreport... Step #1: / [9/65 files][ 4.3 MiB/ 39.8 MiB] 10% Done / [9/65 files][ 4.3 MiB/ 39.8 MiB] 10% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_get_event_types.covreport... Step #1: / [9/65 files][ 4.5 MiB/ 39.8 MiB] 11% Done / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_get_key_pair_info.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_get_measurement_extension_log.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_get_measurements.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_get_version.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_heartbeat.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_negotiate_algorithms.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_key_exchange.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_psk_exchange.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_key_update.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_psk_finish.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_set_certificate.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_set_key_pair_info.covreport... Step #1: / [10/65 files][ 4.7 MiB/ 39.8 MiB] 11% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_requester_vendor_cmds.covreport... Step #1: / [10/65 files][ 5.7 MiB/ 39.8 MiB] 14% Done - - [11/65 files][ 5.9 MiB/ 39.8 MiB] 14% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_algorithms.covreport... Step #1: - [11/65 files][ 5.9 MiB/ 39.8 MiB] 14% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_capabilities.covreport... Step #1: - [11/65 files][ 6.1 MiB/ 39.8 MiB] 15% Done - [12/65 files][ 6.1 MiB/ 39.8 MiB] 15% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_certificate.covreport... Step #1: - [12/65 files][ 6.4 MiB/ 39.8 MiB] 16% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_chunk_get.covreport... Step #1: Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_challenge_auth.covreport... Step #1: - [12/65 files][ 6.9 MiB/ 39.8 MiB] 17% Done - [12/65 files][ 6.9 MiB/ 39.8 MiB] 17% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_csr.covreport... Step #1: - [12/65 files][ 7.2 MiB/ 39.8 MiB] 17% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_digests.covreport... Step #1: - [12/65 files][ 7.2 MiB/ 39.8 MiB] 17% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_chunk_send_ack.covreport... Step #1: - [12/65 files][ 7.2 MiB/ 39.8 MiB] 17% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_encap_challenge.covreport... Step #1: - [12/65 files][ 7.2 MiB/ 39.8 MiB] 17% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_encap_get_certificate.covreport... Step #1: - [12/65 files][ 7.2 MiB/ 39.8 MiB] 17% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_encap_get_digests.covreport... Step #1: - [12/65 files][ 7.4 MiB/ 39.8 MiB] 18% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_encap_key_update.covreport... Step #1: - [12/65 files][ 7.4 MiB/ 39.8 MiB] 18% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_encap_response.covreport... Step #1: - [12/65 files][ 8.2 MiB/ 39.8 MiB] 20% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_end_session.covreport... Step #1: - [12/65 files][ 8.5 MiB/ 39.8 MiB] 21% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_finish_rsp.covreport... Step #1: - [12/65 files][ 8.9 MiB/ 39.8 MiB] 22% Done - [13/65 files][ 9.1 MiB/ 39.8 MiB] 22% Done - [14/65 files][ 9.1 MiB/ 39.8 MiB] 22% Done - [15/65 files][ 10.3 MiB/ 39.8 MiB] 25% Done - [16/65 files][ 10.6 MiB/ 39.8 MiB] 26% Done - [17/65 files][ 10.8 MiB/ 39.8 MiB] 27% Done - [18/65 files][ 11.2 MiB/ 39.8 MiB] 28% Done - [19/65 files][ 11.3 MiB/ 39.8 MiB] 28% Done - [20/65 files][ 11.8 MiB/ 39.8 MiB] 29% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_heartbeat_ack.covreport... Step #1: - [20/65 files][ 11.8 MiB/ 39.8 MiB] 29% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_if_ready.covreport... Step #1: - [20/65 files][ 11.8 MiB/ 39.8 MiB] 29% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_key_exchange.covreport... Step #1: - [20/65 files][ 11.8 MiB/ 39.8 MiB] 29% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_key_pair_info.covreport... Step #1: - [20/65 files][ 11.8 MiB/ 39.8 MiB] 29% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_key_update.covreport... Step #1: - [20/65 files][ 11.8 MiB/ 39.8 MiB] 29% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_measurements.covreport... Step #1: - [20/65 files][ 12.0 MiB/ 39.8 MiB] 30% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_measurement_extension_log.covreport... Step #1: - [21/65 files][ 12.0 MiB/ 39.8 MiB] 30% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_psk_exchange_rsp.covreport... Step #1: - [21/65 files][ 12.3 MiB/ 39.8 MiB] 30% Done - [21/65 files][ 12.5 MiB/ 39.8 MiB] 31% Done - [22/65 files][ 12.5 MiB/ 39.8 MiB] 31% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_psk_finish_rsp.covreport... Step #1: - [22/65 files][ 12.7 MiB/ 39.8 MiB] 31% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_set_certificate.covreport... Step #1: - [22/65 files][ 12.7 MiB/ 39.8 MiB] 31% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_supported_event_types.covreport... Step #1: - [22/65 files][ 13.0 MiB/ 39.8 MiB] 32% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_set_key_pair_info_ack.covreport... Step #1: - [22/65 files][ 13.0 MiB/ 39.8 MiB] 32% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_vendor_cmds.covreport... Step #1: - [22/65 files][ 13.0 MiB/ 39.8 MiB] 32% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_responder_version.covreport... Step #1: - [22/65 files][ 13.0 MiB/ 39.8 MiB] 32% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_transport_mctp_encode_message.covreport... Step #1: - [22/65 files][ 13.0 MiB/ 39.8 MiB] 32% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_transport_mctp_decode_message.covreport... Step #1: - [22/65 files][ 13.2 MiB/ 39.8 MiB] 33% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_transport_pci_doe_decode_message.covreport... Step #1: - [22/65 files][ 13.5 MiB/ 39.8 MiB] 33% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_spdm_transport_pci_doe_encode_message.covreport... Step #1: - [22/65 files][ 13.5 MiB/ 39.8 MiB] 33% Done Copying gs://oss-fuzz-coverage/libspdm/textcov_reports/20250221/test_x509_certificate_check.covreport... Step #1: - [22/65 files][ 13.5 MiB/ 39.8 MiB] 33% Done - [23/65 files][ 15.1 MiB/ 39.8 MiB] 38% Done - [24/65 files][ 16.6 MiB/ 39.8 MiB] 41% Done - [25/65 files][ 16.6 MiB/ 39.8 MiB] 41% Done - [26/65 files][ 16.8 MiB/ 39.8 MiB] 42% Done - [27/65 files][ 17.1 MiB/ 39.8 MiB] 43% Done - [28/65 files][ 17.1 MiB/ 39.8 MiB] 43% Done - [29/65 files][ 18.8 MiB/ 39.8 MiB] 47% Done - [30/65 files][ 18.9 MiB/ 39.8 MiB] 47% Done - [31/65 files][ 18.9 MiB/ 39.8 MiB] 47% Done - [32/65 files][ 20.2 MiB/ 39.8 MiB] 50% Done - [33/65 files][ 22.3 MiB/ 39.8 MiB] 56% Done - [34/65 files][ 22.3 MiB/ 39.8 MiB] 56% Done - [35/65 files][ 23.5 MiB/ 39.8 MiB] 59% Done - [36/65 files][ 23.5 MiB/ 39.8 MiB] 59% Done - [37/65 files][ 24.4 MiB/ 39.8 MiB] 61% Done - [38/65 files][ 24.8 MiB/ 39.8 MiB] 62% Done - [39/65 files][ 24.8 MiB/ 39.8 MiB] 62% Done - [40/65 files][ 26.1 MiB/ 39.8 MiB] 65% Done - [41/65 files][ 27.2 MiB/ 39.8 MiB] 68% Done - [42/65 files][ 27.2 MiB/ 39.8 MiB] 68% Done - [43/65 files][ 28.4 MiB/ 39.8 MiB] 71% Done - [44/65 files][ 29.3 MiB/ 39.8 MiB] 73% Done - [45/65 files][ 29.3 MiB/ 39.8 MiB] 73% Done - [46/65 files][ 30.4 MiB/ 39.8 MiB] 76% Done - [47/65 files][ 31.4 MiB/ 39.8 MiB] 79% Done - [48/65 files][ 31.7 MiB/ 39.8 MiB] 79% Done - [49/65 files][ 32.3 MiB/ 39.8 MiB] 81% Done - [50/65 files][ 33.1 MiB/ 39.8 MiB] 83% Done - [51/65 files][ 33.4 MiB/ 39.8 MiB] 83% Done \ \ [52/65 files][ 33.4 MiB/ 39.8 MiB] 83% Done \ [53/65 files][ 33.6 MiB/ 39.8 MiB] 84% Done \ [54/65 files][ 35.4 MiB/ 39.8 MiB] 88% Done \ [55/65 files][ 35.7 MiB/ 39.8 MiB] 89% Done \ [56/65 files][ 35.8 MiB/ 39.8 MiB] 89% Done \ [57/65 files][ 35.8 MiB/ 39.8 MiB] 90% Done \ [58/65 files][ 35.9 MiB/ 39.8 MiB] 90% Done \ [59/65 files][ 36.0 MiB/ 39.8 MiB] 90% Done \ [60/65 files][ 36.1 MiB/ 39.8 MiB] 90% Done \ [61/65 files][ 37.5 MiB/ 39.8 MiB] 94% Done \ [62/65 files][ 37.8 MiB/ 39.8 MiB] 94% Done \ [63/65 files][ 38.3 MiB/ 39.8 MiB] 96% Done \ [64/65 files][ 38.9 MiB/ 39.8 MiB] 97% Done \ [65/65 files][ 39.8 MiB/ 39.8 MiB] 100% Done Step #1: Operation completed over 65 objects/39.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 40892 Step #2: -rw-r--r-- 1 root root 215232 Feb 21 10:02 test_spdm_decode_secured_message.covreport Step #2: -rw-r--r-- 1 root root 199017 Feb 21 10:02 test_spdm_encode_secured_message.covreport Step #2: -rw-r--r-- 1 root root 1356762 Feb 21 10:02 test_spdm_requester_challenge.covreport Step #2: -rw-r--r-- 1 root root 63850 Feb 21 10:02 test_process_opaque_data_check.covreport Step #2: -rw-r--r-- 1 root root 232259 Feb 21 10:02 test_spdm_requester_chunk_send.covreport Step #2: -rw-r--r-- 1 root root 204837 Feb 21 10:02 test_spdm_requester_chunk_get.covreport Step #2: -rw-r--r-- 1 root root 1230850 Feb 21 10:02 test_spdm_requester_encap_challenge_auth.covreport Step #2: -rw-r--r-- 1 root root 250546 Feb 21 10:02 test_spdm_requester_encap_key_update.covreport Step #2: -rw-r--r-- 1 root root 185358 Feb 21 10:02 test_spdm_requester_encap_digests.covreport Step #2: -rw-r--r-- 1 root root 961982 Feb 21 10:02 test_spdm_requester_encap_certificate.covreport Step #2: -rw-r--r-- 1 root root 1287549 Feb 21 10:02 test_spdm_requester_end_session.covreport Step #2: -rw-r--r-- 1 root root 232219 Feb 21 10:02 test_spdm_requester_get_capabilities.covreport Step #2: -rw-r--r-- 1 root root 1379058 Feb 21 10:02 test_spdm_requester_encap_request.covreport Step #2: -rw-r--r-- 1 root root 422704 Feb 21 10:02 test_spdm_requester_get_csr.covreport Step #2: -rw-r--r-- 1 root root 1535466 Feb 21 10:02 test_spdm_requester_finish.covreport Step #2: -rw-r--r-- 1 root root 1344337 Feb 21 10:02 test_spdm_requester_get_certificate.covreport Step #2: -rw-r--r-- 1 root root 201715 Feb 21 10:02 test_spdm_requester_get_key_pair_info.covreport Step #2: -rw-r--r-- 1 root root 401739 Feb 21 10:02 test_spdm_requester_get_event_types.covreport Step #2: -rw-r--r-- 1 root root 161317 Feb 21 10:02 test_spdm_requester_get_measurement_extension_log.covreport Step #2: -rw-r--r-- 1 root root 523584 Feb 21 10:02 test_spdm_requester_get_digests.covreport Step #2: -rw-r--r-- 1 root root 214737 Feb 21 10:02 test_spdm_requester_get_version.covreport Step #2: -rw-r--r-- 1 root root 189712 Feb 21 10:02 test_spdm_requester_vendor_cmds.covreport Step #2: -rw-r--r-- 1 root root 1454990 Feb 21 10:02 test_spdm_requester_get_measurements.covreport Step #2: -rw-r--r-- 1 root root 187752 Feb 21 10:02 test_spdm_responder_algorithms.covreport Step #2: -rw-r--r-- 1 root root 1040996 Feb 21 10:02 test_spdm_requester_key_exchange.covreport Step #2: -rw-r--r-- 1 root root 1294946 Feb 21 10:02 test_spdm_requester_heartbeat.covreport Step #2: -rw-r--r-- 1 root root 187973 Feb 21 10:02 test_spdm_requester_set_key_pair_info.covreport Step #2: -rw-r--r-- 1 root root 991154 Feb 21 10:02 test_spdm_requester_psk_exchange.covreport Step #2: -rw-r--r-- 1 root root 983206 Feb 21 10:02 test_spdm_responder_certificate.covreport Step #2: -rw-r--r-- 1 root root 110162 Feb 21 10:02 test_spdm_responder_capabilities.covreport Step #2: -rw-r--r-- 1 root root 270466 Feb 21 10:02 test_spdm_requester_negotiate_algorithms.covreport Step #2: -rw-r--r-- 1 root root 1104213 Feb 21 10:02 test_spdm_responder_encap_get_certificate.covreport Step #2: -rw-r--r-- 1 root root 1219661 Feb 21 10:02 test_spdm_responder_challenge_auth.covreport Step #2: -rw-r--r-- 1 root root 1248119 Feb 21 10:02 test_spdm_requester_set_certificate.covreport Step #2: -rw-r--r-- 1 root root 50853 Feb 21 10:02 test_spdm_transport_mctp_encode_message.covreport Step #2: -rw-r--r-- 1 root root 1464862 Feb 21 10:02 test_spdm_requester_psk_finish.covreport Step #2: -rw-r--r-- 1 root root 73847 Feb 21 10:02 test_spdm_responder_chunk_get.covreport Step #2: -rw-r--r-- 1 root root 49326 Feb 21 10:02 test_spdm_transport_mctp_decode_message.covreport Step #2: -rw-r--r-- 1 root root 979298 Feb 21 10:02 test_spdm_responder_encap_get_digests.covreport Step #2: -rw-r--r-- 1 root root 200375 Feb 21 10:02 test_spdm_responder_digests.covreport Step #2: -rw-r--r-- 1 root root 1059978 Feb 21 10:02 test_spdm_responder_encap_key_update.covreport Step #2: -rw-r--r-- 1 root root 661019 Feb 21 10:02 test_spdm_responder_chunk_send_ack.covreport Step #2: -rw-r--r-- 1 root root 1041732 Feb 21 10:02 test_spdm_responder_encap_response.covreport Step #2: -rw-r--r-- 1 root root 951227 Feb 21 10:02 test_spdm_responder_end_session.covreport Step #2: -rw-r--r-- 1 root root 1022483 Feb 21 10:02 test_spdm_responder_csr.covreport Step #2: -rw-r--r-- 1 root root 1147023 Feb 21 10:02 test_spdm_responder_encap_challenge.covreport Step #2: -rw-r--r-- 1 root root 1377689 Feb 21 10:02 test_spdm_requester_key_update.covreport Step #2: -rw-r--r-- 1 root root 270506 Feb 21 10:02 test_spdm_responder_key_update.covreport Step #2: -rw-r--r-- 1 root root 50107 Feb 21 10:02 test_spdm_transport_pci_doe_encode_message.covreport Step #2: -rw-r--r-- 1 root root 599325 Feb 21 10:02 test_x509_certificate_check.covreport Step #2: -rw-r--r-- 1 root root 1096005 Feb 21 10:02 test_spdm_responder_measurements.covreport Step #2: -rw-r--r-- 1 root root 67303 Feb 21 10:02 test_spdm_responder_measurement_extension_log.covreport Step #2: -rw-r--r-- 1 root root 199203 Feb 21 10:02 test_spdm_responder_set_certificate.covreport Step #2: -rw-r--r-- 1 root root 1021785 Feb 21 10:02 test_spdm_responder_psk_exchange_rsp.covreport Step #2: -rw-r--r-- 1 root root 1156202 Feb 21 10:02 test_spdm_responder_psk_finish_rsp.covreport Step #2: -rw-r--r-- 1 root root 109195 Feb 21 10:02 test_spdm_responder_set_key_pair_info_ack.covreport Step #2: -rw-r--r-- 1 root root 54510 Feb 21 10:02 test_spdm_transport_pci_doe_decode_message.covreport Step #2: -rw-r--r-- 1 root root 84608 Feb 21 10:02 test_spdm_responder_version.covreport Step #2: -rw-r--r-- 1 root root 81301 Feb 21 10:02 test_spdm_responder_supported_event_types.covreport Step #2: -rw-r--r-- 1 root root 92491 Feb 21 10:02 test_spdm_responder_vendor_cmds.covreport Step #2: -rw-r--r-- 1 root root 1508570 Feb 21 10:02 test_spdm_responder_finish_rsp.covreport Step #2: -rw-r--r-- 1 root root 220801 Feb 21 10:02 test_spdm_responder_if_ready.covreport Step #2: -rw-r--r-- 1 root root 60333 Feb 21 10:02 test_spdm_responder_key_pair_info.covreport Step #2: -rw-r--r-- 1 root root 1108614 Feb 21 10:02 test_spdm_responder_key_exchange.covreport Step #2: -rw-r--r-- 1 root root 980755 Feb 21 10:02 test_spdm_responder_heartbeat_ack.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 27a60affb188: Already exists Step #4: fe996ae7dc59: Already exists Step #4: 87e0e48e0cd6: Pulling fs layer Step #4: f835b9e0cf1c: Pulling fs layer Step #4: af789c137254: Pulling fs layer Step #4: aff0ac00717e: Pulling fs layer Step #4: 3b1039f9896d: Pulling fs layer Step #4: 03589768b946: Pulling fs layer Step #4: 476467ef4fc6: Pulling fs layer Step #4: 3c766dd49ffb: Pulling fs layer Step #4: cfbfe91f834e: Pulling fs layer Step #4: 0b187dafa8d3: Pulling fs layer Step #4: 345ac71c4767: Pulling fs layer Step #4: 7eadecc7791c: Pulling fs layer Step #4: dde9b3807101: Pulling fs layer Step #4: aa322f9d5179: Pulling fs layer Step #4: ed7ec7eeb8fb: Pulling fs layer Step #4: fcd3b4f5fe45: Pulling fs layer Step #4: 88e3f27d7c68: Pulling fs layer Step #4: 84249ace8dd9: Pulling fs layer Step #4: b48628b9660b: Pulling fs layer Step #4: 560589aab225: Pulling fs layer Step #4: 8049d1ac7afb: Pulling fs layer Step #4: 9ca13435c3d5: Pulling fs layer Step #4: bdf125cfc8ec: Pulling fs layer Step #4: 479b0a7911fe: Pulling fs layer Step #4: b33bd0575475: Pulling fs layer Step #4: 58dcb60388c1: Pulling fs layer Step #4: b8e63fb00ce7: Pulling fs layer Step #4: 3b1039f9896d: Waiting Step #4: d8ea79b21b9a: Pulling fs layer Step #4: 03589768b946: Waiting Step #4: 74524f23875e: Pulling fs layer Step #4: 8a3a946d5a7c: Pulling fs layer Step #4: 8328a6d3718e: Pulling fs layer Step #4: 476467ef4fc6: Waiting Step #4: 3c766dd49ffb: Waiting Step #4: cfbfe91f834e: Waiting Step #4: bdf125cfc8ec: Waiting Step #4: 9ca13435c3d5: Waiting Step #4: 0b187dafa8d3: Waiting Step #4: 479b0a7911fe: Waiting Step #4: aa322f9d5179: Waiting Step #4: 345ac71c4767: Waiting Step #4: b33bd0575475: Waiting Step #4: ed7ec7eeb8fb: Waiting Step #4: 7eadecc7791c: Waiting Step #4: fcd3b4f5fe45: Waiting Step #4: dde9b3807101: Waiting Step #4: 88e3f27d7c68: Waiting Step #4: 8a3a946d5a7c: Waiting Step #4: 8328a6d3718e: Waiting Step #4: 8049d1ac7afb: Waiting Step #4: 84249ace8dd9: Waiting Step #4: 58dcb60388c1: Waiting Step #4: b48628b9660b: Waiting Step #4: d8ea79b21b9a: Waiting Step #4: 74524f23875e: Waiting Step #4: aff0ac00717e: Waiting Step #4: 560589aab225: Waiting Step #4: b8e63fb00ce7: Waiting Step #4: af789c137254: Download complete Step #4: f835b9e0cf1c: Verifying Checksum Step #4: f835b9e0cf1c: Download complete Step #4: 3b1039f9896d: Download complete Step #4: 87e0e48e0cd6: Verifying Checksum Step #4: 87e0e48e0cd6: Download complete Step #4: 03589768b946: Download complete Step #4: 3c766dd49ffb: Verifying Checksum Step #4: 3c766dd49ffb: Download complete Step #4: cfbfe91f834e: Download complete Step #4: 0b187dafa8d3: Download complete Step #4: 345ac71c4767: Verifying Checksum Step #4: 345ac71c4767: Download complete Step #4: 87e0e48e0cd6: Pull complete Step #4: 7eadecc7791c: Verifying Checksum Step #4: 7eadecc7791c: Download complete Step #4: dde9b3807101: Verifying Checksum Step #4: dde9b3807101: Download complete Step #4: 476467ef4fc6: Verifying Checksum Step #4: 476467ef4fc6: Download complete Step #4: aa322f9d5179: Verifying Checksum Step #4: aa322f9d5179: Download complete Step #4: f835b9e0cf1c: Pull complete Step #4: ed7ec7eeb8fb: Verifying Checksum Step #4: ed7ec7eeb8fb: Download complete Step #4: af789c137254: Pull complete Step #4: fcd3b4f5fe45: Verifying Checksum Step #4: fcd3b4f5fe45: Download complete Step #4: 88e3f27d7c68: Verifying Checksum Step #4: 88e3f27d7c68: Download complete Step #4: 84249ace8dd9: Verifying Checksum Step #4: 84249ace8dd9: Download complete Step #4: b48628b9660b: Verifying Checksum Step #4: b48628b9660b: Download complete Step #4: aff0ac00717e: Verifying Checksum Step #4: aff0ac00717e: Download complete Step #4: 560589aab225: Verifying Checksum Step #4: 560589aab225: Download complete Step #4: 8049d1ac7afb: Verifying Checksum Step #4: 8049d1ac7afb: Download complete Step #4: 9ca13435c3d5: Verifying Checksum Step #4: 9ca13435c3d5: Download complete Step #4: bdf125cfc8ec: Verifying Checksum Step #4: bdf125cfc8ec: Download complete Step #4: 479b0a7911fe: Verifying Checksum Step #4: 479b0a7911fe: Download complete Step #4: b33bd0575475: Verifying Checksum Step #4: b33bd0575475: Download complete Step #4: 58dcb60388c1: Verifying Checksum Step #4: 58dcb60388c1: Download complete Step #4: 74524f23875e: Verifying Checksum Step #4: 74524f23875e: Download complete Step #4: d8ea79b21b9a: Verifying Checksum Step #4: d8ea79b21b9a: Download complete Step #4: b8e63fb00ce7: Verifying Checksum Step #4: b8e63fb00ce7: Download complete Step #4: 8a3a946d5a7c: Verifying Checksum Step #4: 8a3a946d5a7c: Download complete Step #4: 8328a6d3718e: Verifying Checksum Step #4: 8328a6d3718e: Download complete Step #4: aff0ac00717e: Pull complete Step #4: 3b1039f9896d: Pull complete Step #4: 03589768b946: Pull complete Step #4: 476467ef4fc6: Pull complete Step #4: 3c766dd49ffb: Pull complete Step #4: cfbfe91f834e: Pull complete Step #4: 0b187dafa8d3: Pull complete Step #4: 345ac71c4767: Pull complete Step #4: 7eadecc7791c: Pull complete Step #4: dde9b3807101: Pull complete Step #4: aa322f9d5179: Pull complete Step #4: ed7ec7eeb8fb: Pull complete Step #4: fcd3b4f5fe45: Pull complete Step #4: 88e3f27d7c68: Pull complete Step #4: 84249ace8dd9: Pull complete Step #4: b48628b9660b: Pull complete Step #4: 560589aab225: Pull complete Step #4: 8049d1ac7afb: Pull complete Step #4: 9ca13435c3d5: Pull complete Step #4: bdf125cfc8ec: Pull complete Step #4: 479b0a7911fe: Pull complete Step #4: b33bd0575475: Pull complete Step #4: 58dcb60388c1: Pull complete Step #4: b8e63fb00ce7: Pull complete Step #4: d8ea79b21b9a: Pull complete Step #4: 74524f23875e: Pull complete Step #4: 8a3a946d5a7c: Pull complete Step #4: 8328a6d3718e: Pull complete Step #4: Digest: sha256:112a54785eaf7e70ca82ab22a35e45df51227f5bb0e5125fcc05f446fa324a7e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> fec8bbbf3c13 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 386c4287a320 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4699 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1021 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1590 kB] Step #4: Fetched 7693 kB in 1s (6996 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 0s (5011 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #4: Removing intermediate container 386c4287a320 Step #4: ---> 95cf68f0ce8c Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/DMTF/libspdm.git libspdm && cd libspdm && git submodule update --init # or use other version control Step #4: ---> Running in 82cf1e19c0f7 Step #4: Cloning into 'libspdm'... Step #4: Submodule 'os_stub/mbedtlslib/mbedtls' (https://github.com/ARMmbed/mbedtls) registered for path 'os_stub/mbedtlslib/mbedtls' Step #4: Submodule 'os_stub/openssllib/openssl' (https://github.com/openssl/openssl) registered for path 'os_stub/openssllib/openssl' Step #4: Submodule 'unit_test/cmockalib/cmocka' (https://gitlab.com/cmocka/cmocka.git) registered for path 'unit_test/cmockalib/cmocka' Step #4: Cloning into '/src/libspdm/os_stub/mbedtlslib/mbedtls'... Step #4: Cloning into '/src/libspdm/os_stub/openssllib/openssl'... Step #4: Cloning into '/src/libspdm/unit_test/cmockalib/cmocka'... Step #4: Submodule path 'os_stub/mbedtlslib/mbedtls': checked out '107ea89daaefb9867ea9121002fbbdf926780e98' Step #4: Submodule path 'os_stub/openssllib/openssl': checked out '9cff14fd97814baf8a9a07d8447960a64d616ada' Step #4: Submodule path 'unit_test/cmockalib/cmocka': checked out 'a01cc69ee9536f90e57c61a198f2d1944d3d4313' Step #4: Removing intermediate container 82cf1e19c0f7 Step #4: ---> e84d01e00082 Step #4: Step 4/5 : COPY build.sh $SRC/ Step #4: ---> 5644de93a0f6 Step #4: Step 5/5 : WORKDIR $SRC/libspdm Step #4: ---> Running in b78540d68af5 Step #4: Removing intermediate container b78540d68af5 Step #4: ---> b183d7d2b996 Step #4: Successfully built b183d7d2b996 Step #4: Successfully tagged gcr.io/oss-fuzz/libspdm:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libspdm Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file59OaRN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libspdm/.git Step #5 - "srcmap": + GIT_DIR=/src/libspdm Step #5 - "srcmap": + cd /src/libspdm Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/DMTF/libspdm.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c6e90cb0ca50b9ba8404930d8a68e55c2ed6ff32 Step #5 - "srcmap": + jq_inplace /tmp/file59OaRN '."/src/libspdm" = { type: "git", url: "https://github.com/DMTF/libspdm.git", rev: "c6e90cb0ca50b9ba8404930d8a68e55c2ed6ff32" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filebETgEd Step #5 - "srcmap": + cat /tmp/file59OaRN Step #5 - "srcmap": + jq '."/src/libspdm" = { type: "git", url: "https://github.com/DMTF/libspdm.git", rev: "c6e90cb0ca50b9ba8404930d8a68e55c2ed6ff32" }' Step #5 - "srcmap": + mv /tmp/filebETgEd /tmp/file59OaRN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file59OaRN Step #5 - "srcmap": + rm /tmp/file59OaRN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libspdm": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/DMTF/libspdm.git", Step #5 - "srcmap": "rev": "c6e90cb0ca50b9ba8404930d8a68e55c2ed6ff32" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 30% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2254 B/58.2 kB 4%] 100% [Working] Fetched 624 kB in 0s (2230 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17793 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.17) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (25.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 24.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 18.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.3-py3-none-any.whl (186 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.1-cp310-cp310-manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 113.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.13.3 cxxfilt-0.3.0 lxml-5.3.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 typing-extensions-4.12.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (101 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 102.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.56.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 126.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 96.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 140.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 130.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.56.0 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.3 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libspdm Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.7) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (4.56.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.7) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.10/site-packages (from mypy->fuzz-introspector==0.1.7) (4.12.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.7) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 97.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 161.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 42.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 134.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (566 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/566.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 566.6/566.6 kB 33.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 145.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 222.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 151.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.12-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.2-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.15.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.4/12.4 MB 167.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 97.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 151.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 162.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 32.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 177.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.1.31-py3-none-any.whl (166 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.7-0.editable-py3-none-any.whl size=3896 sha256=0d146c562268d2f243663c91e089bbb17cf5e97e6252c2b540f8f7d29a51a291 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-nvpb7u9q/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.13.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.13.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.1.31 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.12 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.2 fuzz-introspector-0.1.7 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.15.0 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-7.0.0 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspdm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:53.555 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.202 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.202 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/fips_version_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.203 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/rnglib_null/rnglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.203 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmsapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.203 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/sslbuffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.204 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/meas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.204 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.204 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64_remainder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.204 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/ec_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.205 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.205 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.205 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package/cmake_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.206 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.206 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.206 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/asynctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.207 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/x509aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.207 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/exdatatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.207 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_setup_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.207 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ffdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.208 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_supported_event_types/event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.208 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/lhash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.208 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.208 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/chacha_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.209 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.209 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.209 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package_install/cmake_package_install.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.209 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_spdm_crypt/test_x509_certificate_check/x509_certificate_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.210 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/spdm_transport_test_lib/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.210 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/crypto/self_test_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.210 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_ssa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.210 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_fips/test_spdm_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.211 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/hexstr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.211 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.211 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_certificate/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.211 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.212 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_exercise_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.212 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.212 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/mdc2_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.212 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/format_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.213 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_version/get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.213 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.213 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/threading_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.213 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/filterprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.213 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/shlibloadtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.214 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_key_update/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.214 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/certs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.214 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_if_ready/respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.214 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/cryptstublib_dummy/rand_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.215 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cipherbytes_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.215 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/evp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.215 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/params_api_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.215 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bio_memleak_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.216 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.216 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/chunk_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.216 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/moduleloadtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.216 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.217 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/sysdefaulttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.217 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.217 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/context_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.217 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/algorithmid_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.218 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_finish/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.218 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_challenge_auth/encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.218 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.218 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.219 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/mdc2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.219 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.219 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ocspapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.219 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.219 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.220 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/vendor_request_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.220 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/spdm_unit_test_common/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.220 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_capabilities/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.220 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.221 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/os_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.221 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bn_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.221 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/uitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.221 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.221 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_digests/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.222 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bioprinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.222 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_wildcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.222 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_provided_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.222 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/x509_check_cert_pkey_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.222 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.223 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.223 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_certificate/encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.223 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/ecd_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.223 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.224 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/ec_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.224 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_decode_message/spdm_transport_mctp_decode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.224 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_common/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.224 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_memory_poisoning_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.225 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/evp_fetch_prov_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.225 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/v3nametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.225 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/spdm_transport_test_lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.225 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.225 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/malloclib_simple/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.226 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.226 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/get_key_pair_info_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.226 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bio_prefix_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.226 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/get_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.226 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/localetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.227 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_finish_rsp/finish_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.227 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.227 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.227 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.228 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_certificate/set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.228 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.228 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.228 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/ecd_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.228 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/util/check-format-test-negatives.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.229 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/aead_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.229 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/rand_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.229 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/key_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.229 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.230 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.230 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/set_certificate_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.230 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/compiler_stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.230 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/packettest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.230 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/dsa_no_digest_size_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.231 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_heartbeat_ack/heartbeat_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.231 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_sample/test_spdm_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.231 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/test_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.232 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/hash_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.232 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/aborttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.232 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_certificate/set_certificate_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.232 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.232 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/test_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.233 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/asn1_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.233 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.233 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/spdm_unit_test_common/event_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.233 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.233 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.234 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/params_conversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.234 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/sslcorrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.234 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/error_test/vendor_response_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.234 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/tls13ccstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.234 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/clienthellotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.235 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_common_source.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.235 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.235 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/drbgtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.235 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/modes_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.235 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.236 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/subscribe_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.236 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ssl_test_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.236 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/test_cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.236 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ct_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.236 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/namemap_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.237 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/chal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.237 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_end_session/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.237 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.237 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/recordlentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.237 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/conf_include_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.238 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/dtls_mtu_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.238 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_basics.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.238 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.238 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.239 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.239 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/get_measurements_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.239 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/x509_dup_cert_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.239 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.240 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/provider_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.240 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.240 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_negotiate_algorithms/negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.240 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.241 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/endecoder_legacy_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.241 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/rsa_mp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.241 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_asymmetric_encryption.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.241 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/confdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.241 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.242 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_strmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.242 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/memleaktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.242 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.242 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/test_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.242 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_exchange/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.243 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.243 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.243 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.243 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_event_types/get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.243 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.244 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.244 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bad_dtls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.244 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cipherlist_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.244 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_float_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.245 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/x509_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.245 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/receive_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.245 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_exchange_rsp/psk_exchange_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.245 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_csr/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.246 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurements/get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.246 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_compile_time_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.246 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_common/test_spdm_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.246 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ssl_cert_table_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.246 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/danetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.247 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ciphername_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.247 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.247 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.247 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_fixtures.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.247 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.248 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.248 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurement_extension_log/measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.248 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/exptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.248 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.249 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/testutil_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.249 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_double_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.249 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ssl_old_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.249 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_version/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.249 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/sha_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.250 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/crltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.250 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.250 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/rc4test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.250 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_finish_rsp/psk_finish_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.250 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/sm3_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.251 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.251 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/d2i_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.251 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_pair_info/key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.251 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.252 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_send_ack/chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.252 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.252 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.253 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.253 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_u64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.253 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/vendor_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.253 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_decode_message/spdm_transport_pci_doe_decode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.253 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.254 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.254 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/sparse_array_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.254 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/pemtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.254 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/test_spdm_requester.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.255 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/prov_config_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.255 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/param_build_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.255 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ffc_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.255 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/acvp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.256 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/simple_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.256 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.256 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.256 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_eddsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.256 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/secmemtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.257 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.257 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_test_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.257 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/fatalerrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.257 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.257 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.258 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/asn1_dsa_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.258 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/x509_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.258 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/src/cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.258 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_challenge/challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.259 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_u64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.259 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/property_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.259 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.259 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/servername_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.259 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.260 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.260 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bio_core_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.260 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/nodefltctxtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.260 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ossl_store_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.260 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.261 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/assert_module_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.261 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_crypt/test_spdm_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.261 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurement_extension_log/get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.261 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/x509_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.262 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.262 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/dsatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.262 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/sm2_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.262 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_digests/encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.262 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.263 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_update/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.263 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_spdm_common/test_process_opaque_data/test_process_opaque_data_supported_version_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.263 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/afalgtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.264 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/asn1_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.264 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_dparams_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.264 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ecstresstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.264 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/psk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.264 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmp_asn_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.265 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/subscribe_event_types_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.265 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/rsa_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.265 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.265 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/error_test/supported_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.265 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.266 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.266 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/errtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.266 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_update/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.266 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.266 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/sm4_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.267 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.267 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/calculator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.267 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.268 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.268 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.268 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/spdm_unit_test_common/algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.268 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake_srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.268 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.269 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.269 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/http_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.269 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/defltfips_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.269 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/asn1_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.270 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.270 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.270 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_send/chunk_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.270 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/test_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.271 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/curve448_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.271 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.271 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_ctx_new_from_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.271 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_s64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.271 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.272 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.272 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/rsa_sp800_56b_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.272 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.272 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.273 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cipher_overhead_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.273 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.273 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurements/measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.274 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.274 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ctype_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.274 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/vendor_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.274 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/dh_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.274 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/udp_proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.275 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ec_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.275 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/casttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.275 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_internal_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.275 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/pbetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.276 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/igetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.276 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_key_pair_info/get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.276 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_certificate/encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.276 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.277 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/p_minimal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.277 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_csr/get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.277 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_challenge/encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.278 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.278 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_digests/get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.278 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/keymgmt_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.279 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/tls-provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.279 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.279 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/tls13encryptiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.279 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.279 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/sm2_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.280 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/siphash_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.280 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.280 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/provider_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.280 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.281 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.281 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_key_pair_info/set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.281 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.281 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_get/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.281 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ext_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.282 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/rc2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.282 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/asn1_stable_parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.282 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/get_version_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.282 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.282 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.283 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.283 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmp_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.283 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_heartbeat/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.283 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/metatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.284 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/params_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.284 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/test_size_of_spdm_responder/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.284 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.284 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/supported_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.284 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/hkdf_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.285 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.285 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_exception_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.285 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/evp_libctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.285 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.285 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_assert_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.286 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.286 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.286 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmp_hdr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.286 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test_kats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.287 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.287 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/malloclib_null/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.287 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/evp_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.287 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.287 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmp_server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.288 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_subproject/cmake_subproject.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.288 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.289 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/dhtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.289 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.289 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.289 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/set_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.290 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/get_capabilities_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.290 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_acvp_test_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.290 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.290 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_mult_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.290 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/trace_api_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.291 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.291 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/pkcs7_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.291 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/poly1305_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.292 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_encode_secured_message/spdm_encode_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.292 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/v3ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.292 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_key_der.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.292 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_vendor_cmds/vendor_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.293 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.293 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.293 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_certificate/get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.293 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/output.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.294 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.294 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/stanza.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.294 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/versions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.294 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/rdrand_sanitytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.294 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.295 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_lshift_s64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.295 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.295 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ashldi3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.295 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/asynciotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.295 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_get/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.296 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/fake_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.296 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/endecode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.296 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/subscribe_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.296 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/punycode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.297 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmp_vfy_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.297 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.297 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/constant_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.297 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.297 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64_remainder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.298 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/enginetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.298 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ssl_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.298 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_finish/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.298 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.298 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_exchange/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.299 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/zeroize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.299 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_secured_message/encode_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.299 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/asn1_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.299 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/basic_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.300 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bio_enc_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.300 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.300 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/sanitytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.300 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_capabilities/get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.300 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmp_protect_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.301 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/wpackettest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.301 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/upcallstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.301 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmp_msg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.301 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.301 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.302 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.302 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.302 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_key_update/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.302 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.302 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/set_key_pair_info_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.303 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/test_uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.303 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.303 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_decode_secured_message/spdm_decode_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.303 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/asn1_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.304 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/provider_pkey_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.304 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/rand_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.304 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/get_digests_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.304 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_ftol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.305 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/util/check-format-test-positives.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.305 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/error_test/subscribe_event_types_ack_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.305 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bio_callback_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.305 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_key_pair_info_ack/set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.305 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_included_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.306 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmp_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.306 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/dtlsv1listentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.306 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.306 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.307 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/rsa_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.307 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/tls13secretstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.307 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/test_spdm_responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.307 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/ideatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.307 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.308 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.308 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/key_exchange_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.308 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/hmactest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.309 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.309 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmactest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.309 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/hmac_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.309 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_encode_message/spdm_transport_pci_doe_encode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.309 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.310 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.310 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/cryptstublib_dummy/timeclock_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.310 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.310 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_vendor_cmds/vendor_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.311 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.311 INFO analysis - extract_tests_from_directories: /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.311 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/bignum_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.311 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_challenge_auth/challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.311 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/asn1_string_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.312 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.312 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/rsa_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.312 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.312 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_response/encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.313 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_secured_message/test_spdm_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.313 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/rand_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.313 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.313 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/stack_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.313 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.314 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.314 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_raw_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.314 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/threadstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.314 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.314 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.315 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/pkcs12_format_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.315 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.315 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/gmdifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.315 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/apps_shims.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.315 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.316 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_request/encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.316 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/testutil/load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.316 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/aesgcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.316 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_exchange/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.317 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/provider_fallback_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.317 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_responder/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.317 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.317 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/error_test/negotiate_algorithms_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.318 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/user_property_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.318 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/spdm_device_secret_lib_sample/read_special_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.318 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_end_session/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.318 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.318 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/time_offset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.319 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.319 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_cmockery.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.319 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/srptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.319 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/threadstest_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.319 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/p_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.320 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/spdm_unit_test_common/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.320 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_algorithms/algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.320 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/pbelutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.320 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_fixtures.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.321 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_crypt/sm2_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.321 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_helpers/ssl_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.321 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_encode_message/transport_mctp_encode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.321 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/rc5test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.322 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/provfetchtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.322 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/cmockalib/cmocka/example/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.322 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_common/context_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.322 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.323 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_size/intrinsiclib/memory_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.323 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/fuzz/test-corpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.323 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/test_spdm_requester/get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.323 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/bio_readbuffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.323 INFO analysis - extract_tests_from_directories: /src/libspdm/os_stub/openssllib/openssl/test/provider_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:56.324 INFO analysis - extract_tests_from_directories: /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_digests/encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:57.541 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.148 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.354 INFO oss_fuzz - analyse_folder: Found 2877 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.354 INFO oss_fuzz - process_c_project: Going C route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.354 INFO oss_fuzz - process_c_project: Found 2877 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.354 INFO oss_fuzz - process_c_project: Loading tree-sitter trees and create base project Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.354 INFO datatypes - __init__: Processing /src/libspdm/unit_test/spdm_unit_test_common/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.364 INFO datatypes - __init__: Processing /src/libspdm/unit_test/spdm_unit_test_common/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.371 INFO datatypes - __init__: Processing /src/libspdm/unit_test/spdm_unit_test_common/algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.377 INFO datatypes - __init__: Processing /src/libspdm/unit_test/spdm_unit_test_common/spdm_unit_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_TH_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_th_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_requester; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_send_message_func send_message; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_receive_message_func receive_message; Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context; Step #6 - "compile-libfuzzer-introspector-x86_64": void *scratch_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t scratch_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t case_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_test_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_ERR_ACQUIRE_SENDER_BUFFER, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_ERR_ACQUIRE_RECEIVER_BUFFER Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_error_target_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.383 INFO datatypes - __init__: Processing /src/libspdm/unit_test/spdm_unit_test_common/event_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } event_group_id_0byte_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } event_group_id_2byte_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t event_type_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } event_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t event_type_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t event_group_ver; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t attributes; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t event_type_list[] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } event_group_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.389 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_crypt/test_spdm_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.411 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_secured_message/test_spdm_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.416 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_secured_message/encode_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.432 INFO datatypes - __init__: Processing /src/libspdm/unit_test/spdm_transport_test_lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.439 INFO datatypes - __init__: Processing /src/libspdm/unit_test/spdm_transport_test_lib/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.446 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/test_size_of_spdm_responder/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.452 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.459 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.464 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.469 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/rnglib_null/rnglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.474 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/compiler_stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.480 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/memory_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.487 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ashldi3.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int si_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": di_int all; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #if _YUGA_LITTLE_ENDIAN Step #6 - "compile-libfuzzer-introspector-x86_64": su_int low; Step #6 - "compile-libfuzzer-introspector-x86_64": si_int high; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": si_int high; Step #6 - "compile-libfuzzer-introspector-x86_64": su_int low; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* _YUGA_LITTLE_ENDIAN */ Step #6 - "compile-libfuzzer-introspector-x86_64": } s; Step #6 - "compile-libfuzzer-introspector-x86_64": } dwords; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned su_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long di_int; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.493 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.500 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_mult_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.508 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_u64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.514 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64_remainder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.526 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_s64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.532 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.540 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_u64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.547 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_lshift_s64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.553 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.560 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_ftol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.566 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64_remainder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.574 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/malloclib_simple/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t start_page_offset; /* Offset of the starting page allocated. Only available for USED pages.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t page_flag; /* Page Attributes.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } LIBSPDM_RT_MEMORY_PAGE_ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t page_count; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t last_empty_page_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *data_area_base; /* Pointer to data Area. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RT_MEMORY_PAGE_ENTRY Pages[1]; /* Page Table Entries.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } LIBSPDM_RT_MEMORY_PAGE_TABLE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.581 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.586 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.593 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.598 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.604 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.609 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.615 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/cryptstublib_dummy/rand_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.621 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/cryptstublib_dummy/timeclock_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.627 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_size/malloclib_null/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.632 INFO datatypes - __init__: Processing /src/libspdm/unit_test/include/library/spdm_transport_test_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t message_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_test_message_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.638 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.664 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.721 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_specification_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t other_params_selection; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t measurement_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_asym_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_hash_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[11]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mel_specification_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_asym_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_hash_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_algorithms_response_spdm11_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.751 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.763 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.815 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.833 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.954 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/test_spdm_requester.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.961 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:58.986 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.005 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/chunk_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.017 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.081 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.093 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.152 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.160 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.232 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.239 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.251 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.268 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.286 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.297 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version_number_entry_count; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t version_number_entry[LIBSPDM_MAX_VERSION_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_version_response_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.310 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.320 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/subscribe_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.328 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/vendor_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id[SPDM_MAX_VENDOR_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_request_test; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id[SPDM_MAX_VENDOR_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_response_test; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.336 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.370 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.398 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.485 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.497 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.514 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/subscribe_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.523 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/get_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.531 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/key_exchange_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.626 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/get_measurements_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.690 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/get_key_pair_info_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.697 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/get_version_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version_number_entry_count; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t version_number_entry[LIBSPDM_MAX_VERSION_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_version_response_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.710 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/vendor_request_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id[SPDM_MAX_VENDOR_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_request_test; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id[SPDM_MAX_VENDOR_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_response_test; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.718 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/negotiate_algorithms_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_specification_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t other_params_selection; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t measurement_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_asym_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_hash_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_asym_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_hash_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_algorithms_response_spdm11_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.759 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/get_capabilities_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.785 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/get_digests_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.808 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_requester/error_test/set_key_pair_info_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.814 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.827 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/subscribe_event_types_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.835 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.842 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_request_t spdm_request_version10; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_negotiate_algorithms_request_spdm11_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_request_t spdm_request_version10; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_negotiate_algorithms_request_spdm12_more_algo_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_request_t spdm_request_version10; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_negotiate_algorithms_request_spdm11_multiple_tables_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_request_t spdm_request_version10; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t extra[21]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_negotiate_algorithms_request_spdm11_oversized_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_request_t spdm_request_version10; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_negotiate_algorithms_request_spdm12_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_specification_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t measurement_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_asym_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_hash_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_asym_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_hash_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_algorithms_response_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.878 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.898 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/vendor_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id[SPDM_MAX_VENDOR_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_request_test; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id[SPDM_MAX_VENDOR_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_response_test; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.906 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t session_policy; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t random_data[SPDM_RANDOM_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t exchange_data[LIBSPDM_MAX_DHE_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_key_exchange_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t signature[LIBSPDM_MAX_ASYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_finish_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t psk_hint_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t requester_context_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t psk_hint[LIBSPDM_PSK_MAX_HINT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t requester_context[LIBSPDM_PSK_CONTEXT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_exchange_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_finish_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.927 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t signature[LIBSPDM_MAX_ASYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_finish_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:04:59.982 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.000 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_request_t spdm_request_version10; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_negotiate_algorithms_request_spdm_tables_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.028 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t session_policy; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t random_data[SPDM_RANDOM_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t exchange_data[LIBSPDM_MAX_DHE_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_key_exchange_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.059 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.080 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.094 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.107 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.134 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.154 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.165 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t psk_hint_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t context_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t psk_hint[LIBSPDM_PSK_MAX_HINT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t context[LIBSPDM_PSK_CONTEXT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_exchange_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t psk_hint_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t context_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t context[LIBSPDM_PSK_CONTEXT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_exchange_request_mine_t_noPSKHINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t psk_hint_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t context_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t psk_hint[LIBSPDM_PSK_MAX_HINT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t context[LIBSPDM_PSK_CONTEXT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_exchange_request_mine_t_noOPAQUE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t psk_hint_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t context_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t context[LIBSPDM_PSK_CONTEXT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_exchange_request_mine_t_noPSKHINT_noOPAQUE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.192 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/receive_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t vendor_id[len];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t payload_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t vendor_defined_payload[payload_length];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } my_spdm_vendor_defined_request_msg_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.203 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/supported_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.210 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/set_certificate_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.228 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.236 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.253 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.267 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/test_spdm_responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.274 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.285 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.313 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_finish_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.338 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.350 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version_number_entry_count; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t version_number_entry[LIBSPDM_MAX_VERSION_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_version_response_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.358 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.395 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.404 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/error_test/subscribe_event_types_ack_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.411 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/error_test/vendor_response_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id[SPDM_MAX_VENDOR_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_request_test; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id[SPDM_MAX_VENDOR_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_response_test; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.418 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_responder/error_test/supported_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.424 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_fips/test_spdm_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.430 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.436 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_double_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.441 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_fixtures.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.447 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.453 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.458 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.464 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.469 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_wildcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.475 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_float_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.480 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.486 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.491 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.497 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_fixtures.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.503 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_strmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.509 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_exception_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.514 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.519 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_basics.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.525 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.531 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_cmockery.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.536 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.541 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_setup_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.547 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.553 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.559 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/tests/test_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.565 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/src/cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": struct MallocBlockInfoData *data; Step #6 - "compile-libfuzzer-introspector-x86_64": char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": } MallocBlockInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*EqualityFunction)(const void *left, const void *right); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SymbolMapValue { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *symbol_name; Step #6 - "compile-libfuzzer-introspector-x86_64": ListNode symbol_values_list_head; Step #6 - "compile-libfuzzer-introspector-x86_64": } SymbolMapValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CheckIntegerRange { Step #6 - "compile-libfuzzer-introspector-x86_64": CheckParameterEvent event; Step #6 - "compile-libfuzzer-introspector-x86_64": LargestIntegralType minimum; Step #6 - "compile-libfuzzer-introspector-x86_64": LargestIntegralType maximum; Step #6 - "compile-libfuzzer-introspector-x86_64": } CheckIntegerRange; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CheckIntegerSet { Step #6 - "compile-libfuzzer-introspector-x86_64": CheckParameterEvent event; Step #6 - "compile-libfuzzer-introspector-x86_64": const LargestIntegralType *set; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size_of_set; Step #6 - "compile-libfuzzer-introspector-x86_64": } CheckIntegerSet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SignalFunction)(int signal); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ListNode { Step #6 - "compile-libfuzzer-introspector-x86_64": const void *value; Step #6 - "compile-libfuzzer-introspector-x86_64": int refcount; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ListNode *next; Step #6 - "compile-libfuzzer-introspector-x86_64": struct ListNode *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": } ListNode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TestState { Step #6 - "compile-libfuzzer-introspector-x86_64": const ListNode *check_point; /* Check point of the test if there's a */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* setup function. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *state; /* State associated with the test. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TestState; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SymbolValue { Step #6 - "compile-libfuzzer-introspector-x86_64": SourceLocation location; Step #6 - "compile-libfuzzer-introspector-x86_64": LargestIntegralType value; Step #6 - "compile-libfuzzer-introspector-x86_64": } SymbolValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FuncOrderingValue { Step #6 - "compile-libfuzzer-introspector-x86_64": SourceLocation location; Step #6 - "compile-libfuzzer-introspector-x86_64": const char * function; Step #6 - "compile-libfuzzer-introspector-x86_64": } FuncOrderingValue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*CleanupListValue)(const void *value, void *cleanup_value_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CheckMemoryData { Step #6 - "compile-libfuzzer-introspector-x86_64": CheckParameterEvent event; Step #6 - "compile-libfuzzer-introspector-x86_64": const void *memory; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": } CheckMemoryData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ExceptionCodeInfo { Step #6 - "compile-libfuzzer-introspector-x86_64": DWORD code; Step #6 - "compile-libfuzzer-introspector-x86_64": const char* description; Step #6 - "compile-libfuzzer-introspector-x86_64": } ExceptionCodeInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.610 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_assert_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.618 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_internal_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.625 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/include/cmocka_pbc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.630 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/include/cmocka_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.636 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/include/cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum UnitTestFunctionType { Step #6 - "compile-libfuzzer-introspector-x86_64": UNIT_TEST_FUNCTION_TYPE_TEST = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": UNIT_TEST_FUNCTION_TYPE_SETUP, Step #6 - "compile-libfuzzer-introspector-x86_64": UNIT_TEST_FUNCTION_TYPE_TEARDOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": UNIT_TEST_FUNCTION_TYPE_GROUP_SETUP, Step #6 - "compile-libfuzzer-introspector-x86_64": UNIT_TEST_FUNCTION_TYPE_GROUP_TEARDOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": } UnitTestFunctionType; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct UnitTest { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* name; Step #6 - "compile-libfuzzer-introspector-x86_64": UnitTestFunction function; Step #6 - "compile-libfuzzer-introspector-x86_64": UnitTestFunctionType function_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } UnitTest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*CMUnitTestFunction)(void **state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*UnitTestFunction)(void **state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SourceLocation { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* file; Step #6 - "compile-libfuzzer-introspector-x86_64": int line; Step #6 - "compile-libfuzzer-introspector-x86_64": } SourceLocation; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GroupTest { Step #6 - "compile-libfuzzer-introspector-x86_64": UnitTestFunction setup; Step #6 - "compile-libfuzzer-introspector-x86_64": UnitTestFunction teardown; Step #6 - "compile-libfuzzer-introspector-x86_64": const UnitTest *tests; Step #6 - "compile-libfuzzer-introspector-x86_64": const size_t number_of_tests; Step #6 - "compile-libfuzzer-introspector-x86_64": } GroupTest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CheckParameterValue)(const LargestIntegralType value, Step #6 - "compile-libfuzzer-introspector-x86_64": const LargestIntegralType check_value_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*CMFixtureFunction)(void **state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CheckParameterEvent { Step #6 - "compile-libfuzzer-introspector-x86_64": SourceLocation location; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *parameter_name; Step #6 - "compile-libfuzzer-introspector-x86_64": CheckParameterValue check_value; Step #6 - "compile-libfuzzer-introspector-x86_64": LargestIntegralType check_value_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } CheckParameterEvent; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long int uintptr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintmax_t LargestIntegralType; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.652 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/cmockery.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.657 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/pbc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.662 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.667 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/calculator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*BinaryOperator)(int a, int b); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OperatorFunction { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* operator; Step #6 - "compile-libfuzzer-introspector-x86_64": BinaryOperator function; Step #6 - "compile-libfuzzer-introspector-x86_64": } OperatorFunction; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.678 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DatabaseConnection DatabaseConnection; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*QueryDatabase)( Step #6 - "compile-libfuzzer-introspector-x86_64": DatabaseConnection* const connection, const char * const query_string, Step #6 - "compile-libfuzzer-introspector-x86_64": void *** const results); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.684 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*BinaryOperator)(int a, int b); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OperatorFunction { Step #6 - "compile-libfuzzer-introspector-x86_64": const char* operator; Step #6 - "compile-libfuzzer-introspector-x86_64": BinaryOperator function; Step #6 - "compile-libfuzzer-introspector-x86_64": } OperatorFunction; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.692 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.697 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.703 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.708 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.713 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/assert_module_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.719 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.724 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/simple_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.729 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.735 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.740 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.747 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.752 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.757 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.763 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.768 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/test_uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.775 INFO datatypes - __init__: Processing /src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.781 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_common/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.786 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_common/test_spdm_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.791 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_common/context_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_general_opaque_data_table_header_t opaque_header; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_iana_cbor_header_t cbor_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t cbor_vendor_id[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t cbor_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t cbor_opaque[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t cbor_align[]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_vesa_header_t vesa_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vesa_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vesa_opaque[9]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vesa_align[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_jedec_header_t jedec_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t jedec_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t jedec_opaque[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t jedec_align[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_cxl_header_t cxl_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t cxl_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t cxl_opaque[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t cxl_align[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_mipi_header_t mipi_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t mipi_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mipi_opaque[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t mipi_align[0]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_hdbaset_header_t hdbaset_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t hdbaset_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t hdbaset_opaque[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t hdbaset_align[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_iana_header_t iana_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t iana_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t iana_opaque[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t iana_align[0]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_pcisig_header_t pcisig_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t pcisig_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t pcisig_opaque[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t pcisig_align[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_usb_header_t usb_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t usb_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t usb_opaque[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t usb_align[0]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_tcg_header_t tcg_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t tcg_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tcg_opaque[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tcg_align[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_dmtf_header_t dmtf_sm_ver_sel_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t dmtf_sm_ver_sel_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": secured_message_opaque_element_version_selection_t dmtf_sm_ver_sel_opaque; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t dmtf_sm_ver_sel_align[0]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_dmtf_header_t dmtf_sm_sup_ver_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t dmtf_sm_sup_ver_opaque_len; Step #6 - "compile-libfuzzer-introspector-x86_64": secured_message_opaque_element_supported_version_t dmtf_sm_sup_ver_opaque; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t dmtf_sm_sup_ver_versions_list[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dmtf_sm_sup_ver_align[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": } test_spdm12_opaque_data_table_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.815 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/aead_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.825 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/ec_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.835 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/ecd_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.842 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/test_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.848 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/rsa_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.863 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/hash_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.873 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/hmac_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.880 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/sm2_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.890 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/ec_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.901 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/rsa_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.934 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/rand_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.940 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/dh_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.946 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/test_crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.952 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/os_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.958 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/x509_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.968 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/hkdf_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.977 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/ecd_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.986 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_crypt/sm2_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:00.994 INFO datatypes - __init__: Processing /src/libspdm/unit_test/test_spdm_sample/test_spdm_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.001 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_spdm_crypt/test_x509_certificate_check/x509_certificate_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.006 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.012 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.019 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.025 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/spdm_unit_fuzzing.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_TH_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_th_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_requester; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_send_message_func send_message; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_receive_message_func receive_message; Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context; Step #6 - "compile-libfuzzer-introspector-x86_64": void *scratch_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t scratch_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": void *test_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t test_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_test_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.031 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.038 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_decode_message/spdm_transport_mctp_decode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.043 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_encode_message/transport_mctp_encode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.049 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_decode_message/spdm_transport_pci_doe_decode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.056 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_encode_message/spdm_transport_pci_doe_encode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.062 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_encode_secured_message/spdm_encode_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.069 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_decode_secured_message/spdm_decode_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.075 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_spdm_common/test_process_opaque_data/test_process_opaque_data_supported_version_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.081 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_finish/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.089 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_get/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.096 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_exchange/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.112 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_exchange/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.123 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_certificate/set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.131 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_key_pair_info/get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.138 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_heartbeat/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.146 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_certificate/get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.157 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_challenge/challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.166 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_finish/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.176 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_request/encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.185 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_end_session/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.192 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_challenge_auth/encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.199 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_digests/encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.205 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_send/chunk_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.211 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_version/get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.218 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_key_pair_info/set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.224 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_certificate/encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.231 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_digests/get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.238 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurements/get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.250 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_capabilities/get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.257 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_update/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.266 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_csr/get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.274 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_vendor_cmds/vendor_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id[SPDM_MAX_VENDOR_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[SPDM_MAX_VENDOR_DEFINED_DATA_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_request_test; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id[SPDM_MAX_VENDOR_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data[SPDM_MAX_VENDOR_DEFINED_DATA_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_response_test; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.281 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurement_extension_log/get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.287 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_key_update/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.295 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_negotiate_algorithms/negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.303 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_event_types/get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.310 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_csr/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.317 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_response/encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.328 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_key_update/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.337 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_version/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.342 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurement_extension_log/measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.348 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_exchange/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t random_data[SPDM_RANDOM_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t exchange_data[LIBSPDM_MAX_DHE_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_key_exchange_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.362 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_challenge/encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.370 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_if_ready/respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.378 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_supported_event_types/event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.384 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_certificate/encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.393 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_challenge_auth/challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.404 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_pair_info/key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.410 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_vendor_cmds/vendor_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.416 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_exchange_rsp/psk_exchange_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t psk_hint_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t context_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t psk_hint[LIBSPDM_PSK_MAX_HINT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t context[LIBSPDM_PSK_CONTEXT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_exchange_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.429 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_finish_rsp/finish_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t signature[LIBSPDM_MAX_ASYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_finish_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.442 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_algorithms/algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.454 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_heartbeat_ack/heartbeat_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.462 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_key_pair_info_ack/set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.468 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_capabilities/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.475 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_get/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.484 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_digests/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.491 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurements/measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.500 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_end_session/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.506 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_digests/encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.513 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_finish_rsp/psk_finish_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_finish_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.522 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_certificate/set_certificate_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.529 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_certificate/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.536 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_send_ack/chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.543 INFO datatypes - __init__: Processing /src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_update/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.551 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/internal_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.556 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/hash/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.563 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/hash/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.569 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/hash/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.577 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.584 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/sys_call/crt_wrapper_host.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.591 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/pk/rsa_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.600 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/pk/ecd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.608 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/pk/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.635 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/pk/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.649 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/pk/rsa_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.658 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/pk/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.672 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/pk/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.680 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.687 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.694 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.700 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/cipher/aead_sm4_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.706 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/cipher/aead_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.713 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/cipher/aead_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.720 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/rand/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.726 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.734 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.740 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.747 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_openssl/der/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.753 INFO datatypes - __init__: Processing /src/libspdm/os_stub/platform_lib_null/watchdog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.759 INFO datatypes - __init__: Processing /src/libspdm/os_stub/platform_lib_null/time_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.764 INFO datatypes - __init__: Processing /src/libspdm/os_stub/platform_lib_null/time_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.769 INFO datatypes - __init__: Processing /src/libspdm/os_stub/memlib/compare_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.774 INFO datatypes - __init__: Processing /src/libspdm/os_stub/memlib/set_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.779 INFO datatypes - __init__: Processing /src/libspdm/os_stub/memlib/copy_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.785 INFO datatypes - __init__: Processing /src/libspdm/os_stub/memlib/zero_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.790 INFO datatypes - __init__: Processing /src/libspdm/os_stub/rnglib/rng_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.796 INFO datatypes - __init__: Processing /src/libspdm/os_stub/rnglib/rng_arm_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.801 INFO datatypes - __init__: Processing /src/libspdm/os_stub/rnglib/rng_std.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.806 INFO datatypes - __init__: Processing /src/libspdm/os_stub/rnglib/rng_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.812 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/include/mbedtls/libspdm_mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.820 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/certs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.830 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/threading_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void (*init)(mbedtls_threading_mutex_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*free)(mbedtls_threading_mutex_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*lock)(mbedtls_threading_mutex_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*unlock)(mbedtls_threading_mutex_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": } mutex_functions_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.838 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/asn1_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.843 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.850 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.856 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/bignum_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.862 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_memory_poisoning_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.867 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_test_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.886 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.897 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.903 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.909 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.916 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.923 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.976 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_exercise_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:01.996 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_helpers/ssl_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.030 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.037 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.043 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.052 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_asymmetric_encryption.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.059 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.066 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.075 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.084 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_id_t builtin_key_id; Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_lifetime_t lifetime; Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_slot_number_t slot_number; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_builtin_key_description_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.090 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.099 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.111 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/tls13-only.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.116 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-malloc-0-null.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.121 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-zeroize-memset.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.127 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-for-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.132 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/arguments.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": intmax_t sint; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_argument_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.137 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/constant_flow.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.143 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_test_wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.154 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.160 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/bignum_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.165 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.171 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/asn1_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.176 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf; /* Pointer to a buffer of length bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If fallback_f_rng is NULL, fail after delivering length bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*fallback_f_rng)(void *, unsigned char *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64": void *fallback_p_rng; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_rnd_buf_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t key[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t v0, v1; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_rnd_pseudo_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.182 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/ssl_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_test_ssl_log_pattern { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *pattern; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t counter; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_ssl_log_pattern; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_test_ssl_buffer { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t start; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t content_length; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t capacity; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_ssl_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_test_ssl_endpoint_certificate { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt *ca_cert; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt *cert; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_context *pkey; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_ssl_endpoint_certificate; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_test_mock_socket { Step #6 - "compile-libfuzzer-introspector-x86_64": int status; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_test_ssl_buffer *input; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_test_ssl_buffer *output; Step #6 - "compile-libfuzzer-introspector-x86_64": struct mbedtls_test_mock_socket *peer; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_mock_socket; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_test_handshake_test_options { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t *group_list; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_protocol_version client_min_version; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_protocol_version client_max_version; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_protocol_version server_min_version; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_protocol_version server_max_version; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_protocol_version expected_negotiated_version; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_handshake_result; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_ciphersuite; Step #6 - "compile-libfuzzer-introspector-x86_64": int pk_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": int opaque_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": int opaque_alg2; Step #6 - "compile-libfuzzer-introspector-x86_64": int opaque_usage; Step #6 - "compile-libfuzzer-introspector-x86_64": data_t *psk_str; Step #6 - "compile-libfuzzer-introspector-x86_64": int dtls; Step #6 - "compile-libfuzzer-introspector-x86_64": int srv_auth_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": int serialize; Step #6 - "compile-libfuzzer-introspector-x86_64": int mfl; Step #6 - "compile-libfuzzer-introspector-x86_64": int cli_msg_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int srv_msg_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_cli_fragments; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_srv_fragments; Step #6 - "compile-libfuzzer-introspector-x86_64": int renegotiate; Step #6 - "compile-libfuzzer-introspector-x86_64": int legacy_renegotiation; Step #6 - "compile-libfuzzer-introspector-x86_64": void *srv_log_obj; Step #6 - "compile-libfuzzer-introspector-x86_64": void *cli_log_obj; Step #6 - "compile-libfuzzer-introspector-x86_64": void (*srv_log_fun)(void *, int, const char *, int, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*cli_log_fun)(void *, int, const char *, int, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": int resize_buffers; Step #6 - "compile-libfuzzer-introspector-x86_64": int early_data; Step #6 - "compile-libfuzzer-introspector-x86_64": int max_early_data_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_SSL_CACHE_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_cache_context *cache; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_SSL_ALPN) Step #6 - "compile-libfuzzer-introspector-x86_64": const char *alpn_list[MBEDTLS_TEST_MAX_ALPN_LIST_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_handshake_test_options; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_test_ssl_message_queue { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *messages; Step #6 - "compile-libfuzzer-introspector-x86_64": int pos; Step #6 - "compile-libfuzzer-introspector-x86_64": int num; Step #6 - "compile-libfuzzer-introspector-x86_64": int capacity; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_ssl_message_queue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_test_message_socket_context { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_test_ssl_message_queue *queue_input; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_test_ssl_message_queue *queue_output; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_test_mock_socket *socket; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_message_socket_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_test_ssl_endpoint { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_context ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_config conf; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_test_mock_socket socket; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_test_ssl_endpoint_certificate cert; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_ssl_endpoint; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.191 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.196 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct data_tag { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *x; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": } data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_test_result_t result; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *filename; Step #6 - "compile-libfuzzer-introspector-x86_64": int line_no; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long step; Step #6 - "compile-libfuzzer-introspector-x86_64": char line1[MBEDTLS_TEST_LINE_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": char line2[MBEDTLS_TEST_LINE_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_TEST_MUTEX_USAGE) Step #6 - "compile-libfuzzer-introspector-x86_64": const char *mutex_usage_error; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_BIGNUM_C) Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned case_uses_negative_0; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_test_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_TEST_RESULT_SUCCESS = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_TEST_RESULT_FAILED, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_TEST_RESULT_SKIPPED Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_result_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.203 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/threading_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_test_thread_t { Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_THREADING_PTHREAD) Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_t MBEDTLS_PRIVATE(thread); Step #6 - "compile-libfuzzer-introspector-x86_64": #else /* MBEDTLS_THREADING_PTHREAD */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Make sure this struct is always non-empty */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_thread_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.209 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.217 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/fake_external_rng_for_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.222 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_memory_poisoning_wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.227 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_crypto_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.233 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_exercise_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.239 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If not PSA_SUCCESS, return this error code instead of processing the Step #6 - "compile-libfuzzer-introspector-x86_64": * function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count the amount of times hash driver entry points are called. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Status returned by the last hash driver entry point call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t driver_status; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_driver_hash_hooks_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.245 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If not PSA_SUCCESS, return this error code instead of processing the Step #6 - "compile-libfuzzer-introspector-x86_64": * function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count the amount of times AEAD driver functions are called. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_encrypt; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_decrypt; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_encrypt_setup; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_decrypt_setup; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_set_nonce; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_set_lengths; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_update_ad; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_update; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_finish; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_verify; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_abort; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Status returned by the last AEAD driver function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t driver_status; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_driver_aead_hooks_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.251 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_agreement.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If non-null, on success, copy this to the output. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *forced_output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t forced_output_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If not PSA_SUCCESS, return this error code instead of processing the Step #6 - "compile-libfuzzer-introspector-x86_64": * function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count the amount of times one of the signature driver functions is called. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_driver_key_agreement_hooks_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.257 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/config_test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.262 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/asymmetric_encryption.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If non-null, on success, copy this to the output. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *forced_output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t forced_output_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If not PSA_SUCCESS, return this error code instead of processing the Step #6 - "compile-libfuzzer-introspector-x86_64": * function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count the amount of times one of the asymmetric_encryption driver Step #6 - "compile-libfuzzer-introspector-x86_64": functions is called. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_driver_asymmetric_encryption_hooks_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.268 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_management.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If non-null, on success, copy this to the output. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *forced_output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t forced_output_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If not PSA_SUCCESS, return this error code instead of processing the Step #6 - "compile-libfuzzer-introspector-x86_64": * function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count the amount of times one of the key management driver functions Step #6 - "compile-libfuzzer-introspector-x86_64": * is called. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Subset of hits which only counts public key export operations */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_export_public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Subset of hits which only counts key generation operations */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_generate_key; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Location of the last key management driver called to import a key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_location_t location; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_driver_key_management_hooks_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.274 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.280 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If non-null, on success, copy this to the output. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *forced_output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t forced_output_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If not PSA_SUCCESS, return this error code instead of processing the Step #6 - "compile-libfuzzer-introspector-x86_64": * function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status; Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status_encrypt; Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status_set_iv; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count the amount of times one of the cipher driver functions is called. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_encrypt; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits_set_iv; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_driver_cipher_hooks_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.286 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If non-null, on success, copy this to the output. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *forced_output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t forced_output_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If not PSA_SUCCESS, return this error code instead of processing the Step #6 - "compile-libfuzzer-introspector-x86_64": * function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count the amount of times one of the signature driver functions is called. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_driver_signature_hooks_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.292 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/crypto_config_test_driver_extension.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.299 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If not PSA_SUCCESS, return this error code instead of processing the Step #6 - "compile-libfuzzer-introspector-x86_64": * function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count the amount of times MAC driver functions are called. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long hits; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Status returned by the last MAC driver function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t driver_status; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_driver_mac_hooks_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.305 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/pake.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If not PSA_SUCCESS, return this error code instead of processing the Step #6 - "compile-libfuzzer-introspector-x86_64": * function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* PAKE driver setup is executed on the first call to Step #6 - "compile-libfuzzer-introspector-x86_64": pake_output/pake_input (added to distinguish forced statuses). */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t forced_setup_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count the amount of times PAKE driver functions are called. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long total; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long setup; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long input; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long output; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long implicit_key; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long abort; Step #6 - "compile-libfuzzer-introspector-x86_64": } hits; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Status returned by the last PAKE driver function call. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_status_t driver_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Output returned by pake_output */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *forced_output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t forced_output_length; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_test_driver_pake_hooks_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.311 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/spe/crypto_spe.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.317 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/baremetal-override/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.322 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/platform_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_platform_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_platform_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.327 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/gcm_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_gcm_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_gcm_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.332 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/cmac_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.337 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/des_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_des_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_des_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_des3_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_des3_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.343 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/nist_kw_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_nist_kw_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.348 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/chachapoly_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_chachapoly_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_chachapoly_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.353 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/camellia_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_camellia_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_camellia_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.359 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/threading_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_threading_mutex_t { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_threading_mutex_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.364 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/dhm_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_dhm_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_dhm_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.369 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/timing_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_timing_delay_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_timing_delay_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.374 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/chacha20_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_chacha20_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_chacha20_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.380 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/md5_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_md5_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md5_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.385 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/aes_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_aes_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_aes_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_aes_xts_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_aes_xts_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.390 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ecp_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecp_group { Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_ecp_group_id id; Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_mpi P; Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_mpi A; Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_mpi B; Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_ecp_point G; Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_mpi N; Step #6 - "compile-libfuzzer-introspector-x86_64": const size_t pbits; Step #6 - "compile-libfuzzer-introspector-x86_64": const size_t nbits; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.396 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/poly1305_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_poly1305_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_poly1305_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.401 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha1_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_sha1_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha1_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.406 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha256_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_sha256_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha256_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.411 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha512_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_sha512_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha512_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.416 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ecjpake_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecjpake_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecjpake_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.421 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/rsa_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_rsa_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_rsa_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.427 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ripemd160_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ripemd160_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ripemd160_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.432 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/aria_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_aria_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_aria_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.437 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ccm_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ccm_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ccm_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.442 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-extra/psa/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.447 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/crypto-config-ccm-aes-sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.452 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-ccm-psk-dtls1_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.458 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-symmetric-only.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.463 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-ccm-psk-tls1_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.468 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-no-entropy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.473 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.478 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.484 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-suite-b.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.489 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/config_tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.494 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/crypto_config_profile_medium.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.499 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/mbedtls_entropy_nv_seed_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.505 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/tfm_mbedcrypto_config_profile_medium.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.510 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/wince_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.516 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/udp_proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_net_context *dst; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *way; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *type; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[MAX_MSG_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } packet; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ICH_INIT, /* haven't seen the first ClientHello yet */ Step #6 - "compile-libfuzzer-introspector-x86_64": ICH_CACHED, /* cached the initial ClientHello */ Step #6 - "compile-libfuzzer-introspector-x86_64": ICH_INJECTED, /* ClientHello already injected, done */ Step #6 - "compile-libfuzzer-introspector-x86_64": } inject_clihlo_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.534 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.578 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.583 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_included_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.588 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_compile_time_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.594 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/zeroize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.600 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*function)(int); Step #6 - "compile-libfuzzer-introspector-x86_64": } selftest_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.614 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/metatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Command line argument that will trigger that metatest. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Conventionally matches "[a-z0-9_]+". */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Platform under which that metatest is valid. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * - "any": should work anywhere. Step #6 - "compile-libfuzzer-introspector-x86_64": * - "asan": triggers ASan (Address Sanitizer). Step #6 - "compile-libfuzzer-introspector-x86_64": * - "msan": triggers MSan (Memory Sanitizer). Step #6 - "compile-libfuzzer-introspector-x86_64": * - "pthread": requires MBEDTLS_THREADING_PTHREAD and MBEDTLS_TEST_HOOKS, Step #6 - "compile-libfuzzer-introspector-x86_64": * which enables MBEDTLS_TEST_MUTEX_USAGE internally in the test Step #6 - "compile-libfuzzer-introspector-x86_64": * framework (see tests/src/threading_helpers.c). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *platform; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs the metatest. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The function receives the name as an argument. This allows using the Step #6 - "compile-libfuzzer-introspector-x86_64": * same function to perform multiple variants of a test based on the name. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * When executed on a conforming platform, the function is expected to Step #6 - "compile-libfuzzer-introspector-x86_64": * either cause a test failure (mbedtls_test_fail()), or cause the Step #6 - "compile-libfuzzer-introspector-x86_64": * program to abort in some way (e.g. by causing a segfault or by Step #6 - "compile-libfuzzer-introspector-x86_64": * triggering a sanitizer). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * When executed on a non-conforming platform, the function may return Step #6 - "compile-libfuzzer-introspector-x86_64": * normally or may have unpredictable behavior. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*entry_point)(const char *name); Step #6 - "compile-libfuzzer-introspector-x86_64": } metatest_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.624 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.630 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char md5, ripemd160, sha1, sha256, sha512, Step #6 - "compile-libfuzzer-introspector-x86_64": sha3_224, sha3_256, sha3_384, sha3_512, Step #6 - "compile-libfuzzer-introspector-x86_64": des3, des, Step #6 - "compile-libfuzzer-introspector-x86_64": aes_cbc, aes_cfb128, aes_cfb8, aes_ctr, aes_gcm, aes_ccm, aes_xts, chachapoly, Step #6 - "compile-libfuzzer-introspector-x86_64": aes_cmac, des3_cmac, Step #6 - "compile-libfuzzer-introspector-x86_64": aria, camellia, chacha20, Step #6 - "compile-libfuzzer-introspector-x86_64": poly1305, Step #6 - "compile-libfuzzer-introspector-x86_64": ctr_drbg, hmac_drbg, Step #6 - "compile-libfuzzer-introspector-x86_64": rsa, dhm, ecdsa, ecdh; Step #6 - "compile-libfuzzer-introspector-x86_64": } todo_list; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.649 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_subproject/cmake_subproject.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.655 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package/cmake_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.660 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package_install/cmake_package_install.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.665 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/generic_sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.673 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.678 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/md_hmac_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.685 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/aes/crypt_and_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.696 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.707 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/load_roots.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.714 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.724 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/crl_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.731 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/req_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.737 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SERIAL_FRMT_UNSPEC, Step #6 - "compile-libfuzzer-introspector-x86_64": SERIAL_FRMT_DEC, Step #6 - "compile-libfuzzer-introspector-x86_64": SERIAL_FRMT_HEX Step #6 - "compile-libfuzzer-introspector-x86_64": } serial_format_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.754 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/cipher/cipher_aead_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.761 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/gen_random_ctr_drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.768 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/gen_entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.774 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.779 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.780 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.787 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.787 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.794 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.794 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.800 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.807 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.807 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.813 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.813 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.820 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.820 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.826 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.826 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fuzzBufferOffset { Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *Data; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t Size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t Offset; Step #6 - "compile-libfuzzer-introspector-x86_64": } fuzzBufferOffset_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.832 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.837 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.838 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.844 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.844 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.850 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.857 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.857 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_pthread_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_net_context client_fd; Step #6 - "compile-libfuzzer-introspector-x86_64": int thread_complete; Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_ssl_config *config; Step #6 - "compile-libfuzzer-introspector-x86_64": } thread_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int active; Step #6 - "compile-libfuzzer-introspector-x86_64": thread_info_t data; Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_t thread; Step #6 - "compile-libfuzzer-introspector-x86_64": } pthread_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.866 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct eap_tls_keys { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char master_secret[48]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char randbytes[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_tls_prf_types tls_prf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } eap_tls_keys; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_TEST_USE_PSA_CRYPTO_RNG) Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": #else /* MBEDTLS_TEST_USE_PSA_CRYPTO_RNG */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_entropy_context entropy; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_CTR_DRBG_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ctr_drbg_context drbg; Step #6 - "compile-libfuzzer-introspector-x86_64": #elif defined(MBEDTLS_HMAC_DRBG_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_hmac_drbg_context drbg; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": #error "No DRBG available" Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_TEST_USE_PSA_CRYPTO_RNG */ Step #6 - "compile-libfuzzer-introspector-x86_64": } rng_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_context *ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_net_context *net; Step #6 - "compile-libfuzzer-introspector-x86_64": } io_ctx_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dtls_srtp_keys { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char master_secret[48]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char randbytes[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_tls_prf_types tls_prf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } dtls_srtp_keys; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.873 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.882 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _sni_entry sni_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt *cert; /*!< Certificate corresponding to the key */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_context *pk; /*!< Private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned delay; /*!< Number of resume steps to go through */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned pk_owned : 1; /*!< Whether to free the pk object on exit */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_async_key_slot_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _psk_entry psk_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ASYNC_OP_SIGN, Step #6 - "compile-libfuzzer-introspector-x86_64": ASYNC_OP_DECRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_async_operation_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ASYNC_INJECT_ERROR_NONE = 0, /*!< Let the callbacks succeed */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ASYNC_INJECT_ERROR_START, /*!< Inject error during start */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ASYNC_INJECT_ERROR_CANCEL, /*!< Close the connection after async start */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_ASYNC_INJECT_ERROR_RESUME, /*!< Inject error during resume */ Step #6 - "compile-libfuzzer-introspector-x86_64": #define SSL_ASYNC_INJECT_ERROR_MAX SSL_ASYNC_INJECT_ERROR_RESUME Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_async_inject_error_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_async_key_slot_t slots[4]; /* key, key2, sni1, sni2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t slots_used; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_async_inject_error_t inject_error; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*f_rng)(void *, unsigned char *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64": void *p_rng; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_async_key_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned slot; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_async_operation_type_t operation_type; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t md_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char input[SSL_ASYNC_INPUT_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned remaining_delay; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_async_operation_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.960 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/dtls_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.969 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_context_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.985 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_common_source.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:02.994 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/mini_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.005 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/dtls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.014 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.099 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.115 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_fork_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.124 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.133 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_mail_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.148 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/pem2der.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.156 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.162 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/hmac_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.169 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names_generated.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.183 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/key_ladder_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char magic[WRAPPED_DATA_MAGIC_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ad_size; /* Size of the additional data, which is this header. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t payload_size; /* Size of the encrypted data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Store the IV inside the additional data. It's convenient. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t iv[WRAPPING_IV_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } wrapped_data_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.196 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/crypto_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.206 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/aead_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.214 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.221 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *(*psa_get_algorithm_name_func_ptr)(psa_algorithm_t alg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TYPE_ALGORITHM, Step #6 - "compile-libfuzzer-introspector-x86_64": TYPE_ECC_CURVE, Step #6 - "compile-libfuzzer-introspector-x86_64": TYPE_DH_GROUP, Step #6 - "compile-libfuzzer-introspector-x86_64": TYPE_KEY_TYPE, Step #6 - "compile-libfuzzer-introspector-x86_64": TYPE_KEY_USAGE, Step #6 - "compile-libfuzzer-introspector-x86_64": } unsigned_value_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TYPE_STATUS, Step #6 - "compile-libfuzzer-introspector-x86_64": } signed_value_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.230 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_genkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.237 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.245 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app_writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.256 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_sign_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.263 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_verify_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.270 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.276 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/gen_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.289 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.296 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.304 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.314 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.322 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.329 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.337 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_genprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.344 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdh_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.351 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.357 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/mpi_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.364 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.372 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.379 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.386 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/dhm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_DHM_PARAM_P, /*!< The prime modulus. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_DHM_PARAM_G, /*!< The generator. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_DHM_PARAM_X, /*!< Our secret value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_DHM_PARAM_GX, /*!< Our public key = \c G^X mod \c P. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_DHM_PARAM_GY, /*!< The public key of the peer = \c G^Y mod \c P. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_DHM_PARAM_K, /*!< The shared secret = \c G^(XY) mod \c P. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_dhm_parameter; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_dhm_context { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(P); /*!< The prime modulus. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(G); /*!< The generator. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(X); /*!< Our secret value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(GX); /*!< Our public key = \c G^X mod \c P. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(GY); /*!< The public key of the peer = \c G^Y mod \c P. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(K); /*!< The shared secret = \c G^(XY) mod \c P. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(RP); /*!< The cached value = \c R^2 mod \c P. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(Vi); /*!< The blinding value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(Vf); /*!< The unblinding value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(pX); /*!< The previous \c X. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_dhm_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.394 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/aria.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_aria_context { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(nr); /*!< The number of rounds (12, 14 or 16) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /*! The ARIA round keys. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(rk)[MBEDTLS_ARIA_MAX_ROUNDS + 1][MBEDTLS_ARIA_BLOCKSIZE / 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_aria_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.400 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_camellia_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(nr); /*!< number of rounds */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(rk)[68]; /*!< CAMELLIA round keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_camellia_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.406 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_asn1_buf mbedtls_pkcs7_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PKCS7_NONE=0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PKCS7_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PKCS7_SIGNED_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PKCS7_ENVELOPED_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PKCS7_SIGNED_AND_ENVELOPED_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PKCS7_DIGESTED_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PKCS7_ENCRYPTED_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pkcs7_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_asn1_named_data mbedtls_pkcs7_name; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_pkcs7_signed_data { Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(version); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pkcs7_buf MBEDTLS_PRIVATE(digest_alg_identifiers); Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(no_of_certs); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt MBEDTLS_PRIVATE(certs); Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(no_of_crls); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crl MBEDTLS_PRIVATE(crl); Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(no_of_signers); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pkcs7_signer_info MBEDTLS_PRIVATE(signers); Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pkcs7_signed_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_pkcs7 { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pkcs7_buf MBEDTLS_PRIVATE(raw); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pkcs7_signed_data MBEDTLS_PRIVATE(signed_data); Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pkcs7; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_pkcs7_signer_info { Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(version); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf MBEDTLS_PRIVATE(serial); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_name MBEDTLS_PRIVATE(issuer); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf MBEDTLS_PRIVATE(issuer_raw); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf MBEDTLS_PRIVATE(alg_identifier); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf MBEDTLS_PRIVATE(sig_alg_identifier); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf MBEDTLS_PRIVATE(sig); Step #6 - "compile-libfuzzer-introspector-x86_64": struct mbedtls_pkcs7_signer_info *MBEDTLS_PRIVATE(next); Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pkcs7_signer_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_asn1_sequence mbedtls_pkcs7_sequence; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.413 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_gcm_context { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_BLOCK_CIPHER_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_block_cipher_context_t MBEDTLS_PRIVATE(block_cipher_ctx); /*!< The cipher context used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cipher_context_t MBEDTLS_PRIVATE(cipher_ctx); /*!< The cipher context used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t MBEDTLS_PRIVATE(H)[MBEDTLS_GCM_HTABLE_SIZE][2]; /*!< Precalculated HTable. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t MBEDTLS_PRIVATE(len); /*!< The total length of the encrypted data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t MBEDTLS_PRIVATE(add_len); /*!< The total length of the additional data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(base_ectr)[16]; /*!< The first ECTR for tag. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(y)[16]; /*!< The Y working value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(buf)[16]; /*!< The buf working value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(mode); /*!< The operation to perform: Step #6 - "compile-libfuzzer-introspector-x86_64": #MBEDTLS_GCM_ENCRYPT or Step #6 - "compile-libfuzzer-introspector-x86_64": #MBEDTLS_GCM_DECRYPT. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(acceleration); /*!< The acceleration to use. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_gcm_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.420 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_NONE=0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_RSA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_ECKEY, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_ECKEY_DH, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_ECDSA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_RSA_ALT, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_RSASSA_PSS, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_OPAQUE, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_pk_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_pk_debug_item { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_debug_type MBEDTLS_PRIVATE(type); Step #6 - "compile-libfuzzer-introspector-x86_64": const char *MBEDTLS_PRIVATE(name); Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(value); Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_pk_debug_item; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_pk_rsassa_pss_options { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The digest to use for MGF1 in PSS. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * \note When #MBEDTLS_USE_PSA_CRYPTO is enabled and #MBEDTLS_RSA_C is Step #6 - "compile-libfuzzer-introspector-x86_64": * disabled, this must be equal to the \c md_alg argument passed Step #6 - "compile-libfuzzer-introspector-x86_64": * to mbedtls_pk_verify_ext(). In a future version of the library, Step #6 - "compile-libfuzzer-introspector-x86_64": * this constraint may apply whenever #MBEDTLS_USE_PSA_CRYPTO is Step #6 - "compile-libfuzzer-introspector-x86_64": * enabled regardless of the status of #MBEDTLS_RSA_C. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t mgf1_hash_id; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The expected length of the salt, in bytes. This may be Step #6 - "compile-libfuzzer-introspector-x86_64": * #MBEDTLS_RSA_SALT_LEN_ANY to accept any salt length. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * \note When #MBEDTLS_USE_PSA_CRYPTO is enabled, only Step #6 - "compile-libfuzzer-introspector-x86_64": * #MBEDTLS_RSA_SALT_LEN_ANY is valid. Any other value may be Step #6 - "compile-libfuzzer-introspector-x86_64": * ignored (allowing any salt length). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_salt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_pk_rsassa_pss_options; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_pk_info_t mbedtls_pk_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_pk_context { Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_pk_info_t *MBEDTLS_PRIVATE(pk_info); /**< Public key information */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(pk_ctx); /**< Underlying public key context */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following field is used to store the ID of a private key in the Step #6 - "compile-libfuzzer-introspector-x86_64": * following cases: Step #6 - "compile-libfuzzer-introspector-x86_64": * - opaque key when MBEDTLS_USE_PSA_CRYPTO is defined Step #6 - "compile-libfuzzer-introspector-x86_64": * - normal key when MBEDTLS_PK_USE_PSA_EC_DATA is defined. In this case: Step #6 - "compile-libfuzzer-introspector-x86_64": * - the pk_ctx above is not not used to store the private key anymore. Step #6 - "compile-libfuzzer-introspector-x86_64": * Actually that field not populated at all in this case because also Step #6 - "compile-libfuzzer-introspector-x86_64": * the public key will be stored in raw format as explained below Step #6 - "compile-libfuzzer-introspector-x86_64": * - this ID is used for all private key operations (ex: sign, check Step #6 - "compile-libfuzzer-introspector-x86_64": * key pair, key write, etc) using PSA functions Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Note: this private key storing solution only affects EC keys, not the Step #6 - "compile-libfuzzer-introspector-x86_64": * other ones. The latters still use the pk_ctx to store their own Step #6 - "compile-libfuzzer-introspector-x86_64": * context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_USE_PSA_CRYPTO) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_svc_key_id_t MBEDTLS_PRIVATE(priv_id); /**< Key ID for opaque keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_USE_PSA_CRYPTO */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* The following fields are meant for storing the public key in raw format Step #6 - "compile-libfuzzer-introspector-x86_64": * which is handy for: Step #6 - "compile-libfuzzer-introspector-x86_64": * - easily importing it into the PSA context Step #6 - "compile-libfuzzer-introspector-x86_64": * - reducing the ECP module dependencies in the PK one. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * When MBEDTLS_PK_USE_PSA_EC_DATA is enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": * - the pk_ctx above is not used anymore for storing the public key Step #6 - "compile-libfuzzer-introspector-x86_64": * inside the ecp_keypair structure Step #6 - "compile-libfuzzer-introspector-x86_64": * - the following fields are used for all public key operations: signature Step #6 - "compile-libfuzzer-introspector-x86_64": * verify, key pair check and key write. Step #6 - "compile-libfuzzer-introspector-x86_64": * - For a key pair, priv_id contains the private key. For a public key, Step #6 - "compile-libfuzzer-introspector-x86_64": * priv_id is null. Step #6 - "compile-libfuzzer-introspector-x86_64": * Of course, when MBEDTLS_PK_USE_PSA_EC_DATA is not enabled, the legacy Step #6 - "compile-libfuzzer-introspector-x86_64": * ecp_keypair structure is used for storing the public key and performing Step #6 - "compile-libfuzzer-introspector-x86_64": * all the operations. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Note: This new public key storing solution only works for EC keys, not Step #6 - "compile-libfuzzer-introspector-x86_64": * other ones. The latters still use pk_ctx to store their own Step #6 - "compile-libfuzzer-introspector-x86_64": * context. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PK_USE_PSA_EC_DATA) Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(pub_raw)[MBEDTLS_PK_MAX_EC_PUBKEY_RAW_LEN]; /**< Raw public key */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(pub_raw_len); /**< Valid bytes in "pub_raw" */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_ecc_family_t MBEDTLS_PRIVATE(ec_family); /**< EC family of pk */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(ec_bits); /**< Curve's bits of pk */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_PK_USE_PSA_EC_DATA */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_pk_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*mbedtls_pk_rsa_alt_decrypt_func)(void *ctx, size_t *olen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_max_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void mbedtls_pk_restart_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*mbedtls_pk_rsa_alt_sign_func)(void *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": int (*f_rng)(void *, unsigned char *, size_t), Step #6 - "compile-libfuzzer-introspector-x86_64": void *p_rng, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t md_alg, unsigned int hashlen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *hash, unsigned char *sig); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (*mbedtls_pk_rsa_alt_key_len_func)(void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_DEBUG_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_DEBUG_MPI, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_DEBUG_ECP, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PK_DEBUG_PSA_EC, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_pk_debug_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_pk_info_t *MBEDTLS_PRIVATE(pk_info); /**< Public key information */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(rs_ctx); /**< Underlying restart context */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_pk_restart_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.430 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/memory_buffer_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.436 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_sha512_context { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t MBEDTLS_PRIVATE(total)[2]; /*!< The number of Bytes processed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t MBEDTLS_PRIVATE(state)[8]; /*!< The intermediate digest state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(buffer)[128]; /*!< The data block being processed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_SHA384_C) Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(is384); /*!< Determines which function to use: Step #6 - "compile-libfuzzer-introspector-x86_64": 0: Use SHA-512, or 1: Use SHA-384. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha512_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.442 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_rsa_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(ver); /*!< Reserved for internal purposes. Step #6 - "compile-libfuzzer-introspector-x86_64": * Do not set this field in application Step #6 - "compile-libfuzzer-introspector-x86_64": * code. Its meaning might change without Step #6 - "compile-libfuzzer-introspector-x86_64": * notice. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(len); /*!< The size of \p N in Bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(N); /*!< The public modulus. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(E); /*!< The public exponent. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(D); /*!< The private exponent. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(P); /*!< The first prime factor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(Q); /*!< The second prime factor. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(DP); /*!< D % (P - 1). */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(DQ); /*!< D % (Q - 1). */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(QP); /*!< 1 / (Q % P). */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(RN); /*!< cached R^2 mod N. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(RP); /*!< cached R^2 mod P. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(RQ); /*!< cached R^2 mod Q. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(Vi); /*!< The cached blinding value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(Vf); /*!< The cached un-blinding value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(padding); /*!< Selects padding mode: Step #6 - "compile-libfuzzer-introspector-x86_64": #MBEDTLS_RSA_PKCS_V15 for 1.5 padding and Step #6 - "compile-libfuzzer-introspector-x86_64": #MBEDTLS_RSA_PKCS_V21 for OAEP or PSS. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(hash_id); /*!< Hash identifier of mbedtls_md_type_t type, Step #6 - "compile-libfuzzer-introspector-x86_64": as specified in md.h for use in the MGF Step #6 - "compile-libfuzzer-introspector-x86_64": mask generating function used in the Step #6 - "compile-libfuzzer-introspector-x86_64": EME-OAEP and EMSA-PSS encodings. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_THREADING_C) Step #6 - "compile-libfuzzer-introspector-x86_64": /* Invariant: the mutex is initialized iff ver != 0. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_threading_mutex_t MBEDTLS_PRIVATE(mutex); /*!< Thread-safety mutex. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_rsa_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.451 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_des_context { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(sk)[32]; /*!< DES subkeys */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_des_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_des3_context { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(sk)[96]; /*!< 3DES subkeys */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_des3_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.458 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.464 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/entropy.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*mbedtls_entropy_f_source_ptr)(void *data, unsigned char *output, size_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *olen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_entropy_source_state { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_entropy_f_source_ptr MBEDTLS_PRIVATE(f_source); /**< The entropy source callback */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(p_source); /**< The callback data pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(size); /**< Amount received in bytes */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(threshold); /**< Minimum bytes required before release */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(strong); /**< Is the source strong? */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_entropy_source_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_entropy_context { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_context_t MBEDTLS_PRIVATE(accumulator); Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(accumulator_started); /* 0 after init. Step #6 - "compile-libfuzzer-introspector-x86_64": * 1 after the first update. Step #6 - "compile-libfuzzer-introspector-x86_64": * -1 after free. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(source_count); /* Number of entries used in source. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_entropy_source_state MBEDTLS_PRIVATE(source)[MBEDTLS_ENTROPY_MAX_SOURCES]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_THREADING_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_threading_mutex_t MBEDTLS_PRIVATE(mutex); /*!< mutex */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_ENTROPY_NV_SEED) Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(initial_entropy_run); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_entropy_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.470 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_pem_context { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *MBEDTLS_PRIVATE(buf); /*!< buffer for decoded data */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(buflen); /*!< length of the buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *MBEDTLS_PRIVATE(info); /*!< buffer for extra header information */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pem_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.476 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/block_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_BLOCK_CIPHER_ID_NONE = 0, /**< Unset. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_BLOCK_CIPHER_ID_AES, /**< The AES cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_BLOCK_CIPHER_ID_CAMELLIA, /**< The Camellia cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_BLOCK_CIPHER_ID_ARIA, /**< The Aria cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_block_cipher_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_BLOCK_CIPHER_ENGINE_LEGACY = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_BLOCK_CIPHER_ENGINE_PSA, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_block_cipher_engine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_block_cipher_id_t MBEDTLS_PRIVATE(id); Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_BLOCK_CIPHER_SOME_PSA) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_block_cipher_engine_t MBEDTLS_PRIVATE(engine); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_svc_key_id_t MBEDTLS_PRIVATE(psa_key_id); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Make the union non-empty even with no supported algorithms. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_AES_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_aes_context MBEDTLS_PRIVATE(aes); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_ARIA_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_aria_context MBEDTLS_PRIVATE(aria); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_CAMELLIA_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_camellia_context MBEDTLS_PRIVATE(camellia); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MBEDTLS_PRIVATE(ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_block_cipher_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.482 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.487 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_legacy_from_psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.496 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_TYPE_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_TYPE_SHORT_WEIERSTRASS, /* y^2 = x^3 + a x + b */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_TYPE_MONTGOMERY, /* y^2 = x^3 + a x^2 + x */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecp_curve_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecp_group { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group_id id; /*!< An internal group identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi P; /*!< The prime modulus of the base field. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi A; /*!< For Short Weierstrass: \p A in the equation. Note that Step #6 - "compile-libfuzzer-introspector-x86_64": \p A is not set to the authentic value in some cases. Step #6 - "compile-libfuzzer-introspector-x86_64": Refer to detailed description of ::mbedtls_ecp_group if Step #6 - "compile-libfuzzer-introspector-x86_64": using domain parameters in the structure. Step #6 - "compile-libfuzzer-introspector-x86_64": For Montgomery curves: (A + 2) / 4. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi B; /*!< For Short Weierstrass: \p B in the equation. Step #6 - "compile-libfuzzer-introspector-x86_64": For Montgomery curves: unused. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point G; /*!< The generator of the subgroup used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi N; /*!< The order of \p G. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t pbits; /*!< The number of bits in \p P.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t nbits; /*!< For Short Weierstrass: The number of bits in \p P. Step #6 - "compile-libfuzzer-introspector-x86_64": For Montgomery curves: the number of bits in the Step #6 - "compile-libfuzzer-introspector-x86_64": private keys. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* End of public fields */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(h); /*!< \internal 1 if the constants are static. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int(*MBEDTLS_PRIVATE(modp))(mbedtls_mpi *); /*!< The function for fast pseudo-reduction Step #6 - "compile-libfuzzer-introspector-x86_64": mod \p P (see above).*/ Step #6 - "compile-libfuzzer-introspector-x86_64": int(*MBEDTLS_PRIVATE(t_pre))(mbedtls_ecp_point *, void *); /*!< Unused. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int(*MBEDTLS_PRIVATE(t_post))(mbedtls_ecp_point *, void *); /*!< Unused. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(t_data); /*!< Unused. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point *MBEDTLS_PRIVATE(T); /*!< Pre-computed points for ecp_mul_comb(). */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(T_size); /*!< The number of dynamic allocated pre-computed points. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecp_curve_info { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group_id grp_id; /*!< An internal identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t tls_id; /*!< The TLS NamedCurve identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t bit_size; /*!< The curve size in bits. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; /*!< A human-friendly name. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecp_curve_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecp_restart_mul mbedtls_ecp_restart_mul_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned MBEDTLS_PRIVATE(ops_done); /*!< current ops count */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned MBEDTLS_PRIVATE(depth); /*!< call depth (0 = top-level) */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_restart_mul_ctx *MBEDTLS_PRIVATE(rsm); /*!< ecp_mul_comb() sub-context */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_restart_muladd_ctx *MBEDTLS_PRIVATE(ma); /*!< ecp_muladd() sub-context */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecp_restart_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecp_keypair { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group MBEDTLS_PRIVATE(grp); /*!< Elliptic curve and base point */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(d); /*!< our secret value */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Q); /*!< our public value */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_keypair; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecp_point { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(X); /*!< The X coordinate of the ECP point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(Y); /*!< The Y coordinate of the ECP point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(Z); /*!< The Z coordinate of the ECP point. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecp_restart_muladd mbedtls_ecp_restart_muladd_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void mbedtls_ecp_restart_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_NONE = 0, /*!< Curve not defined. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_SECP192R1, /*!< Domain parameters for the 192-bit curve defined by FIPS 186-4 and SEC1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_SECP224R1, /*!< Domain parameters for the 224-bit curve defined by FIPS 186-4 and SEC1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_SECP256R1, /*!< Domain parameters for the 256-bit curve defined by FIPS 186-4 and SEC1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_SECP384R1, /*!< Domain parameters for the 384-bit curve defined by FIPS 186-4 and SEC1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_SECP521R1, /*!< Domain parameters for the 521-bit curve defined by FIPS 186-4 and SEC1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_BP256R1, /*!< Domain parameters for 256-bit Brainpool curve. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_BP384R1, /*!< Domain parameters for 384-bit Brainpool curve. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_BP512R1, /*!< Domain parameters for 512-bit Brainpool curve. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_CURVE25519, /*!< Domain parameters for Curve25519. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_SECP192K1, /*!< Domain parameters for 192-bit "Koblitz" curve. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_SECP224K1, /*!< Domain parameters for 224-bit "Koblitz" curve. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_SECP256K1, /*!< Domain parameters for 256-bit "Koblitz" curve. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_DP_CURVE448, /*!< Domain parameters for Curve448. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecp_group_id; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.507 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_psa_from_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.514 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t mbedtls_mpi_uint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int mbedtls_t_udbl __attribute__((mode(TI))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t mbedtls_mpi_uint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __uint128_t mbedtls_t_udbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t mbedtls_mpi_sint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t mbedtls_mpi_sint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t mbedtls_mpi_uint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t mbedtls_t_udbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t mbedtls_mpi_uint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t mbedtls_mpi_uint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t mbedtls_mpi_sint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t mbedtls_mpi_sint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t mbedtls_mpi_sint; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_mpi { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Pointer to limbs. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This may be \c NULL if \c n is 0. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi_uint *MBEDTLS_PRIVATE(p); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Sign: -1 if the mpi is negative, 1 otherwise. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The number 0 must be represented with `s = +1`. Although many library Step #6 - "compile-libfuzzer-introspector-x86_64": * functions treat all-limbs-zero as equivalent to a valid representation Step #6 - "compile-libfuzzer-introspector-x86_64": * of 0 regardless of the sign bit, there are exceptions, so bignum Step #6 - "compile-libfuzzer-introspector-x86_64": * functions and external callers must always set \c s to +1 for the Step #6 - "compile-libfuzzer-introspector-x86_64": * number zero. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Note that this implies that calloc() or `... = {0}` does not create Step #6 - "compile-libfuzzer-introspector-x86_64": * a valid MPI representation. You must call mbedtls_mpi_init(). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": signed short MBEDTLS_PRIVATE(s); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Total number of limbs in \c p. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short MBEDTLS_PRIVATE(n); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Make sure that MBEDTLS_MPI_MAX_LIMBS fits in n. Step #6 - "compile-libfuzzer-introspector-x86_64": * Use the same limit value on all platforms so that we don't have to Step #6 - "compile-libfuzzer-introspector-x86_64": * think about different behavior on the rare platforms where Step #6 - "compile-libfuzzer-introspector-x86_64": * unsigned short can store values larger than the minimum required by Step #6 - "compile-libfuzzer-introspector-x86_64": * the C language, which is 65535. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if MBEDTLS_MPI_MAX_LIMBS > 65535 Step #6 - "compile-libfuzzer-introspector-x86_64": #error "MBEDTLS_MPI_MAX_LIMBS > 65535 is not supported" Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPI_GEN_PRIME_FLAG_DH = 0x0001, /**< (X-1)/2 is prime too */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPI_GEN_PRIME_FLAG_LOW_ERR = 0x0002, /**< lower error rate from 2-80 to 2-128 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_mpi_gen_prime_flag_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.523 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt_verify_chain_item MBEDTLS_PRIVATE(items)[MBEDTLS_X509_MAX_VERIFY_CHAIN_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned MBEDTLS_PRIVATE(len); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK) Step #6 - "compile-libfuzzer-introspector-x86_64": /* This stores the list of potential trusted signers obtained from Step #6 - "compile-libfuzzer-introspector-x86_64": * the CA callback used for the CRT verification, if configured. Step #6 - "compile-libfuzzer-introspector-x86_64": * We must track it somewhere because the callback passes its Step #6 - "compile-libfuzzer-introspector-x86_64": * ownership to the caller. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt *MBEDTLS_PRIVATE(trust_ca_cb_result); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_x509_crt_verify_chain; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt *MBEDTLS_PRIVATE(crt); Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(flags); Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_x509_crt_verify_chain_item; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509_crt_profile { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t allowed_mds; /**< MDs for signatures */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t allowed_pks; /**< PK algs for public keys; Step #6 - "compile-libfuzzer-introspector-x86_64": * this applies to all certificates Step #6 - "compile-libfuzzer-introspector-x86_64": * in the provided chain. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t allowed_curves; /**< Elliptic curves for ECDSA */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t rsa_min_bitlen; /**< Minimum size for RSA keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt_profile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* for check_signature() */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_restart_ctx MBEDTLS_PRIVATE(pk); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* for find_parent_in() */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt *MBEDTLS_PRIVATE(parent); /* non-null iff parent_in in progress */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt *MBEDTLS_PRIVATE(fallback_parent); Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(fallback_signature_is_good); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* for find_parent() */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(parent_is_trusted); /* -1 if find_parent is not in progress */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* for verify_chain() */ Step #6 - "compile-libfuzzer-introspector-x86_64": enum { Step #6 - "compile-libfuzzer-introspector-x86_64": x509_crt_rs_none, Step #6 - "compile-libfuzzer-introspector-x86_64": x509_crt_rs_find_parent, Step #6 - "compile-libfuzzer-introspector-x86_64": } MBEDTLS_PRIVATE(in_progress); /* none if no operation is in progress */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(self_cnt); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt_verify_chain MBEDTLS_PRIVATE(ver_chain); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_x509_crt_restart_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*mbedtls_x509_crt_ext_cb_t)(void *p_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt const *crt, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf const *oid, Step #6 - "compile-libfuzzer-introspector-x86_64": int critical, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *p, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *end); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509_crt { Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(own_buffer); /**< Indicates if \c raw is owned Step #6 - "compile-libfuzzer-introspector-x86_64": * by the structure or not. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf raw; /**< The raw certificate data (DER). */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf tbs; /**< The raw certificate body (DER). The part that is To Be Signed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int version; /**< The X.509 version. (1=v1, 2=v2, 3=v3) */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf serial; /**< Unique id for certificate issued by a specific CA. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf sig_oid; /**< Signature algorithm, e.g. sha1RSA */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf issuer_raw; /**< The raw issuer data (DER). Used for quick comparison. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf subject_raw; /**< The raw subject data (DER). Used for quick comparison. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_name issuer; /**< The parsed issuer data (named information object). */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_name subject; /**< The parsed subject data (named information object). */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_time valid_from; /**< Start time of certificate validity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_time valid_to; /**< End time of certificate validity. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf pk_raw; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_context pk; /**< Container for the public key context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf issuer_id; /**< Optional X.509 v2/v3 issuer unique identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf subject_id; /**< Optional X.509 v2/v3 subject unique identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf v3_ext; /**< Optional X.509 v3 extensions. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_sequence subject_alt_names; /**< Optional list of raw entries of Subject Alternative Names extension. These can be later parsed by mbedtls_x509_parse_subject_alt_name. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf subject_key_id; /**< Optional X.509 v3 extension subject key identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_authority authority_key_id; /**< Optional X.509 v3 extension authority key identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_sequence certificate_policies; /**< Optional list of certificate policies (Only anyPolicy is printed and enforced, however the rest of the policies are still listed). */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(ext_types); /**< Bit string containing detected and parsed extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(ca_istrue); /**< Optional Basic Constraint extension value: 1 if this certificate belongs to a CA, 0 otherwise. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(max_pathlen); /**< Optional Basic Constraint extension value: The maximum path length to the root certificate. Path length is 1 higher than RFC 5280 'meaning', so 1+ */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(key_usage); /**< Optional key usage extension value: See the values in x509.h */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_sequence ext_key_usage; /**< Optional list of extended key usage OIDs. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(ns_cert_type); /**< Optional Netscape certificate type extension value: See the values in x509.h */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf MBEDTLS_PRIVATE(sig); /**< Signature: hash of the tbs part signed with the private key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t MBEDTLS_PRIVATE(sig_md); /**< Internal representation of the MD algorithm of the signature algorithm, e.g. MBEDTLS_MD_SHA256 */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_type_t MBEDTLS_PRIVATE(sig_pk); /**< Internal representation of the Public Key algorithm of the signature algorithm, e.g. MBEDTLS_PK_RSA */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(sig_opts); /**< Signature options to be passed to mbedtls_pk_verify_ext(), e.g. for RSASSA-PSS */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Next certificate in the linked list that constitutes the CA chain. Step #6 - "compile-libfuzzer-introspector-x86_64": * \p NULL indicates the end of the list. Step #6 - "compile-libfuzzer-introspector-x86_64": * Do not modify this field directly. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct mbedtls_x509_crt *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void mbedtls_x509_crt_restart_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509write_cert { Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(version); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(serial)[MBEDTLS_X509_RFC5280_MAX_SERIAL_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(serial_len); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_context *MBEDTLS_PRIVATE(subject_key); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_context *MBEDTLS_PRIVATE(issuer_key); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_named_data *MBEDTLS_PRIVATE(subject); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_named_data *MBEDTLS_PRIVATE(issuer); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t MBEDTLS_PRIVATE(md_alg); Step #6 - "compile-libfuzzer-introspector-x86_64": char MBEDTLS_PRIVATE(not_before)[MBEDTLS_X509_RFC5280_UTC_TIME_LEN + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": char MBEDTLS_PRIVATE(not_after)[MBEDTLS_X509_RFC5280_UTC_TIME_LEN + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_named_data *MBEDTLS_PRIVATE(extensions); Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509write_cert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*mbedtls_x509_crt_ca_cb_t)(void *p_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt const *child, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt **candidate_cas); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.534 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.539 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cookie.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_cookie_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_USE_PSA_CRYPTO) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_svc_key_id_t MBEDTLS_PRIVATE(psa_hmac_key); /*!< key id for the HMAC portion */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t MBEDTLS_PRIVATE(psa_hmac_alg); /*!< key algorithm for the HMAC portion */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_context_t MBEDTLS_PRIVATE(hmac_ctx); /*!< context for the HMAC portion */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_USE_PSA_CRYPTO */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(MBEDTLS_HAVE_TIME) Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long MBEDTLS_PRIVATE(serial); /*!< serial number for expiration */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long MBEDTLS_PRIVATE(timeout); /*!< timeout delay, in seconds if HAVE_TIME, Step #6 - "compile-libfuzzer-introspector-x86_64": or in number of tickets issued */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(MBEDTLS_USE_PSA_CRYPTO) Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_THREADING_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_threading_mutex_t MBEDTLS_PRIVATE(mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* !MBEDTLS_USE_PSA_CRYPTO */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_cookie_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.545 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.551 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_psa_superset_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.557 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/check_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_iso_c_forbids_empty_translation_units; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.568 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ciphersuites.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_RSA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_DHE_RSA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_ECDHE_RSA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_PSK, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_DHE_PSK, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_RSA_PSK, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_ECDHE_PSK, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_ECDH_RSA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_ECDH_ECDSA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KEY_EXCHANGE_ECJPAKE, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_key_exchange_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_ciphersuite_t mbedtls_ssl_ciphersuite_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.576 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/asn1write.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.583 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.589 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_md5_context { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(total)[2]; /*!< number of bytes processed */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(state)[4]; /*!< intermediate digest state */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(buffer)[64]; /*!< data block being processed */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md5_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.595 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_asn1_buf { Step #6 - "compile-libfuzzer-introspector-x86_64": int tag; /**< ASN1 type, e.g. MBEDTLS_ASN1_UTF8_STRING. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; /**< ASN1 length, in octets. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *p; /**< ASN1 data, e.g. in ASCII. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_asn1_bitstring { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; /**< ASN1 length, in octets. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char unused_bits; /**< Number of unused bits at the end of the string */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *p; /**< Raw ASN1 data for the bit string */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_bitstring; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_asn1_named_data { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_buf oid; /**< The object identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_buf val; /**< The named value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The next entry in the sequence. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The details of memory management for named data sequences are not Step #6 - "compile-libfuzzer-introspector-x86_64": * documented and may change in future versions. Set this field to \p NULL Step #6 - "compile-libfuzzer-introspector-x86_64": * when initializing a structure, and do not modify it except via Mbed TLS Step #6 - "compile-libfuzzer-introspector-x86_64": * library functions. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct mbedtls_asn1_named_data *next; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Merge next item into the current one? Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This field exists for the sake of Mbed TLS's X.509 certificate parsing Step #6 - "compile-libfuzzer-introspector-x86_64": * code and may change in future versions of the library. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(next_merged); Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_named_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_asn1_sequence { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_buf buf; /**< Buffer containing the given ASN.1 item. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The next entry in the sequence. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The details of memory management for sequences are not documented and Step #6 - "compile-libfuzzer-introspector-x86_64": * may change in future versions. Set this field to \p NULL when Step #6 - "compile-libfuzzer-introspector-x86_64": * initializing a structure, and do not modify it except via Mbed TLS Step #6 - "compile-libfuzzer-introspector-x86_64": * library functions. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct mbedtls_asn1_sequence *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_sequence; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.602 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509_crl_entry { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Direct access to the whole entry inside the containing buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf raw; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The serial number of the revoked certificate. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf serial; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The revocation date of this entry. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_time revocation_date; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Direct access to the list of CRL entry extensions Step #6 - "compile-libfuzzer-introspector-x86_64": * (an ASN.1 constructed sequence). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * If there are no extensions, `entry_ext.len == 0` and Step #6 - "compile-libfuzzer-introspector-x86_64": * `entry_ext.p == NULL`. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf entry_ext; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Next element in the linked list of entries. Step #6 - "compile-libfuzzer-introspector-x86_64": * \p NULL indicates the end of the list. Step #6 - "compile-libfuzzer-introspector-x86_64": * Do not modify this field directly. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct mbedtls_x509_crl_entry *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crl_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509_crl { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf raw; /**< The raw certificate data (DER). */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf tbs; /**< The raw certificate body (DER). The part that is To Be Signed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int version; /**< CRL version (1=v1, 2=v2) */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf sig_oid; /**< CRL signature type identifier */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf issuer_raw; /**< The raw issuer data (DER). */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_name issuer; /**< The parsed issuer data (named information object). */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_time this_update; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_time next_update; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crl_entry entry; /**< The CRL entries containing the certificate revocation times for this CA. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf crl_ext; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf MBEDTLS_PRIVATE(sig_oid2); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf MBEDTLS_PRIVATE(sig); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t MBEDTLS_PRIVATE(sig_md); /**< Internal representation of the MD algorithm of the signature algorithm, e.g. MBEDTLS_MD_SHA256 */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_type_t MBEDTLS_PRIVATE(sig_pk); /**< Internal representation of the Public Key algorithm of the signature algorithm, e.g. MBEDTLS_PK_RSA */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(sig_opts); /**< Signature options to be passed to mbedtls_pk_verify_ext(), e.g. for RSASSA-PSS */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Next element in the linked list of CRL. Step #6 - "compile-libfuzzer-introspector-x86_64": * \p NULL indicates the end of the list. Step #6 - "compile-libfuzzer-introspector-x86_64": * Do not modify this field directly. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct mbedtls_x509_crl *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crl; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.609 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_csr.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509_csr { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf raw; /**< The raw CSR data (DER). */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf cri; /**< The raw CertificateRequestInfo body (DER). */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int version; /**< CSR version (1=v1). */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf subject_raw; /**< The raw subject data (DER). */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_name subject; /**< The parsed subject data (named information object). */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_context pk; /**< Container for the public key context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int key_usage; /**< Optional key usage extension value: See the values in x509.h */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ns_cert_type; /**< Optional Netscape certificate type extension value: See the values in x509.h */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_sequence subject_alt_names; /**< Optional list of raw entries of Subject Alternative Names extension. These can be later parsed by mbedtls_x509_parse_subject_alt_name. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(ext_types); /**< Bit string containing detected and parsed extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf sig_oid; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf MBEDTLS_PRIVATE(sig); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t MBEDTLS_PRIVATE(sig_md); /**< Internal representation of the MD algorithm of the signature algorithm, e.g. MBEDTLS_MD_SHA256 */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_type_t MBEDTLS_PRIVATE(sig_pk); /**< Internal representation of the Public Key algorithm of the signature algorithm, e.g. MBEDTLS_PK_RSA */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(sig_opts); /**< Signature options to be passed to mbedtls_pk_verify_ext(), e.g. for RSASSA-PSS */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_csr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509write_csr { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_context *MBEDTLS_PRIVATE(key); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_named_data *MBEDTLS_PRIVATE(subject); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t MBEDTLS_PRIVATE(md_alg); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_named_data *MBEDTLS_PRIVATE(extensions); Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509write_csr; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*mbedtls_x509_csr_ext_cb_t)(void *p_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_csr const *csr, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf const *oid, Step #6 - "compile-libfuzzer-introspector-x86_64": int critical, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *p, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *end); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.616 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_sha1_context { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(total)[2]; /*!< The number of Bytes processed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(state)[5]; /*!< The intermediate digest state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(buffer)[64]; /*!< The data block being processed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha1_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.622 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs5.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.628 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SHA3_NONE = 0, /*!< Operation not defined. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SHA3_224, /*!< SHA3-224 */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SHA3_256, /*!< SHA3-256 */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SHA3_384, /*!< SHA3-384 */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SHA3_512, /*!< SHA3-512 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_sha3_id; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t MBEDTLS_PRIVATE(state[25]); Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(index); Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t MBEDTLS_PRIVATE(olen); Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t MBEDTLS_PRIVATE(max_block_size); Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha3_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.634 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/chachapoly.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CHACHAPOLY_ENCRYPT, /**< The mode value for performing encryption. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CHACHAPOLY_DECRYPT /**< The mode value for performing decryption. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_chachapoly_mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_chachapoly_context { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_chacha20_context MBEDTLS_PRIVATE(chacha20_ctx); /**< The ChaCha20 context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_poly1305_context MBEDTLS_PRIVATE(poly1305_ctx); /**< The Poly1305 context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t MBEDTLS_PRIVATE(aad_len); /**< The length (bytes) of the Additional Authenticated Data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t MBEDTLS_PRIVATE(ciphertext_len); /**< The length (bytes) of the ciphertext. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(state); /**< The current state of the context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_chachapoly_mode_t MBEDTLS_PRIVATE(mode); /**< Cipher mode (encrypt or decrypt). */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_chachapoly_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.641 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ctr_drbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ctr_drbg_psa_context { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_svc_key_id_t key_id; Step #6 - "compile-libfuzzer-introspector-x86_64": psa_cipher_operation_t operation; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ctr_drbg_psa_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ctr_drbg_context { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(counter)[16]; /*!< The counter (V). */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(reseed_counter); /*!< The reseed counter. Step #6 - "compile-libfuzzer-introspector-x86_64": * This is the number of requests that have Step #6 - "compile-libfuzzer-introspector-x86_64": * been made since the last (re)seeding, Step #6 - "compile-libfuzzer-introspector-x86_64": * minus one. Step #6 - "compile-libfuzzer-introspector-x86_64": * Before the initial seeding, this field Step #6 - "compile-libfuzzer-introspector-x86_64": * contains the amount of entropy in bytes Step #6 - "compile-libfuzzer-introspector-x86_64": * to use as a nonce for the initial seeding, Step #6 - "compile-libfuzzer-introspector-x86_64": * or -1 if no nonce length has been explicitly Step #6 - "compile-libfuzzer-introspector-x86_64": * set (see mbedtls_ctr_drbg_set_nonce_len()). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(prediction_resistance); /*!< This determines whether prediction Step #6 - "compile-libfuzzer-introspector-x86_64": resistance is enabled, that is Step #6 - "compile-libfuzzer-introspector-x86_64": whether to systematically reseed before Step #6 - "compile-libfuzzer-introspector-x86_64": each random generation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(entropy_len); /*!< The amount of entropy grabbed on each Step #6 - "compile-libfuzzer-introspector-x86_64": seed or reseed operation, in bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(reseed_interval); /*!< The reseed interval. Step #6 - "compile-libfuzzer-introspector-x86_64": * This is the maximum number of requests Step #6 - "compile-libfuzzer-introspector-x86_64": * that can be made between reseedings. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_CTR_DRBG_USE_PSA_CRYPTO) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ctr_drbg_psa_context MBEDTLS_PRIVATE(psa_ctx); /*!< The PSA context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_aes_context MBEDTLS_PRIVATE(aes_ctx); /*!< The AES context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Callbacks (Entropy) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int(*MBEDTLS_PRIVATE(f_entropy))(void *, unsigned char *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64": /*!< The entropy callback function. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(p_entropy); /*!< The context for the entropy function. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_THREADING_C) Step #6 - "compile-libfuzzer-introspector-x86_64": /* Invariant: the mutex is initialized if and only if f_entropy != NULL. Step #6 - "compile-libfuzzer-introspector-x86_64": * This means that the mutex is initialized during the initial seeding Step #6 - "compile-libfuzzer-introspector-x86_64": * in mbedtls_ctr_drbg_seed() and freed in mbedtls_ctr_drbg_free(). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Note that this invariant may change without notice. Do not rely on it Step #6 - "compile-libfuzzer-introspector-x86_64": * and do not access the mutex directly in application code. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_threading_mutex_t MBEDTLS_PRIVATE(mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ctr_drbg_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.648 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/private_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.654 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ticket.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_ticket_key { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(name)[MBEDTLS_SSL_TICKET_KEY_NAME_BYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": /*!< random key identifier */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_HAVE_TIME) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_time_t MBEDTLS_PRIVATE(generation_time); /*!< key generation timestamp (seconds) */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /*! Lifetime of the key in seconds. This is also the lifetime of the Step #6 - "compile-libfuzzer-introspector-x86_64": * tickets created under that key. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(lifetime); Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(MBEDTLS_USE_PSA_CRYPTO) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cipher_context_t MBEDTLS_PRIVATE(ctx); /*!< context for auth enc/decryption */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_svc_key_id_t MBEDTLS_PRIVATE(key); /*!< key used for auth enc/decryption */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t MBEDTLS_PRIVATE(alg); /*!< algorithm of auth enc/decryption */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_type_t MBEDTLS_PRIVATE(key_type); /*!< key type */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(key_bits); /*!< key length in bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_ticket_key; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_ticket_context { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_ticket_key MBEDTLS_PRIVATE(keys)[2]; /*!< ticket protection keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(active); /*!< index of the currently active key */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(ticket_lifetime); /*!< lifetime of tickets in seconds */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Callback for getting (pseudo-)random numbers */ Step #6 - "compile-libfuzzer-introspector-x86_64": int(*MBEDTLS_PRIVATE(f_rng))(void *, unsigned char *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(p_rng); /*!< context for the RNG function */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_THREADING_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_threading_mutex_t MBEDTLS_PRIVATE(mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_ticket_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.660 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/build_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.666 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.673 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_poly1305_context { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(r)[4]; /** The value for 'r' (low 128 bits of the key). */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(s)[4]; /** The value for 's' (high 128 bits of the key). */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(acc)[5]; /** The accumulator number. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(queue)[16]; /** The current partial block of data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(queue_len); /** The number of bytes stored in 'queue'. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_poly1305_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.679 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.685 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECDH_OURS, /**< Our key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECDH_THEIRS, /**< The key of the peer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecdh_side; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecdh_context { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_ECDH_LEGACY_CONTEXT) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group MBEDTLS_PRIVATE(grp); /*!< The elliptic curve used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(d); /*!< The private key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Q); /*!< The public key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Qp); /*!< The value of the public key of the peer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(z); /*!< The shared secret. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(point_format); /*!< The format of point export in TLS messages. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Vi); /*!< The blinding value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Vf); /*!< The unblinding value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(_d); /*!< The previous \p d. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_ECP_RESTARTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(restart_enabled); /*!< The flag for restartable mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_restart_ctx MBEDTLS_PRIVATE(rs); /*!< The restart context for EC computations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_ECP_RESTARTABLE */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(point_format); /*!< The format of point export in TLS messages Step #6 - "compile-libfuzzer-introspector-x86_64": as defined in RFC 4492. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group_id MBEDTLS_PRIVATE(grp_id);/*!< The elliptic curve used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdh_variant MBEDTLS_PRIVATE(var); /*!< The ECDH implementation/structure used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdh_context_mbed MBEDTLS_PRIVATE(mbed_ecdh); Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_ECDH_VARIANT_EVEREST_ENABLED) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdh_context_everest MBEDTLS_PRIVATE(everest_ecdh); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MBEDTLS_PRIVATE(ctx); /*!< Implementation-specific context. The Step #6 - "compile-libfuzzer-introspector-x86_64": context in use is specified by the \c var Step #6 - "compile-libfuzzer-introspector-x86_64": field. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_ECP_RESTARTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(restart_enabled); /*!< The flag for restartable mode. Functions of Step #6 - "compile-libfuzzer-introspector-x86_64": an alternative implementation not supporting Step #6 - "compile-libfuzzer-introspector-x86_64": restartable mode must return Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ERR_PLATFORM_FEATURE_UNSUPPORTED error Step #6 - "compile-libfuzzer-introspector-x86_64": if this flag is set. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_ECP_RESTARTABLE */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_ECDH_LEGACY_CONTEXT */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdh_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECDH_VARIANT_NONE = 0, /*!< Implementation not defined. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECDH_VARIANT_MBEDTLS_2_0,/*!< The default Mbed TLS implementation */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_ECDH_VARIANT_EVEREST_ENABLED) Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECDH_VARIANT_EVEREST /*!< Everest implementation */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecdh_variant; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecdh_context_mbed { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group MBEDTLS_PRIVATE(grp); /*!< The elliptic curve used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(d); /*!< The private key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Q); /*!< The public key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Qp); /*!< The value of the public key of the peer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(z); /*!< The shared secret. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_ECP_RESTARTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_restart_ctx MBEDTLS_PRIVATE(rs); /*!< The restart context for EC computations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecdh_context_mbed; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.692 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_session mbedtls_ssl_session; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_transform mbedtls_ssl_transform; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_sig_hash_set_t mbedtls_ssl_sig_hash_set_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_ticket_parse_t(void *p_ticket, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_session *session, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_handshake_params mbedtls_ssl_handshake_params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_get_timer_t(void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_ticket_write_t(void *p_ticket, Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_ssl_session *session, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *start, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *end, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *tlen, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t *lifetime); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_recv_t(void *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_cache_get_t(void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char const *session_id, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t session_id_len, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_session *session); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_TLS_PRF_NONE, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_TLS_PRF_SHA384, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_TLS_PRF_SHA256, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_HKDF_EXPAND_SHA384, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_HKDF_EXPAND_SHA256 Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_tls_prf_types; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_KEY_EXPORT_TLS12_MASTER_SECRET = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_SSL_PROTO_TLS1_3) Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_KEY_EXPORT_TLS1_3_CLIENT_EARLY_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_KEY_EXPORT_TLS1_3_EARLY_EXPORTER_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_KEY_EXPORT_TLS1_3_CLIENT_HANDSHAKE_TRAFFIC_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_KEY_EXPORT_TLS1_3_SERVER_HANDSHAKE_TRAFFIC_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_KEY_EXPORT_TLS1_3_CLIENT_APPLICATION_TRAFFIC_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_KEY_EXPORT_TLS1_3_SERVER_APPLICATION_TRAFFIC_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_SSL_PROTO_TLS1_3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_key_export_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_send_t(void *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_async_resume_t(mbedtls_ssl_context *ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *output_len, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void mbedtls_ssl_set_timer_t(void *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t int_ms, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t fin_ms); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_async_decrypt_t(mbedtls_ssl_context *ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt *cert, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char client_application_traffic_secret_N[MBEDTLS_TLS1_3_MD_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char server_application_traffic_secret_N[MBEDTLS_TLS1_3_MD_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char exporter_master_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char resumption_master_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_tls13_application_secrets; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void mbedtls_ssl_export_keys_t(void *p_expkey, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_key_export_type type, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *secret, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t secret_len, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char client_random[32], Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char server_random[32], Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_tls_prf_types tls_prf_type); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*mbedtls_ssl_hs_cb_t)(mbedtls_ssl_context *ssl); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_cookie_check_t(void *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *cookie, size_t clen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *info, size_t ilen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t mbedtls_ssl_srtp_profile; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_recv_timeout_t(void *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_cache_set_t(void *data, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char const *session_id, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t session_id_len, Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_ssl_session *session); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_async_sign_t(mbedtls_ssl_context *ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt *cert, Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t md_alg, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *hash, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t hash_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": uintptr_t n; /* typically a handle to an associated object */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *p; /* typically a pointer to extra data */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_user_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_cookie_write_t(void *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char **p, unsigned char *end, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *info, size_t ilen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * See documentation of mbedtls_ssl_get_early_data_status(). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_EARLY_DATA_STATUS_NOT_INDICATED, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_EARLY_DATA_STATUS_ACCEPTED, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_EARLY_DATA_STATUS_REJECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_early_data_status; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_flight_item mbedtls_ssl_flight_item; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_key_cert mbedtls_ssl_key_cert; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_HELLO_REQUEST, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CLIENT_HELLO, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_SERVER_HELLO, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_SERVER_CERTIFICATE, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_SERVER_KEY_EXCHANGE, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CERTIFICATE_REQUEST, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_SERVER_HELLO_DONE, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CLIENT_CERTIFICATE, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CLIENT_KEY_EXCHANGE, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CERTIFICATE_VERIFY, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CLIENT_CHANGE_CIPHER_SPEC, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CLIENT_FINISHED, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_SERVER_CHANGE_CIPHER_SPEC, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_SERVER_FINISHED, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_FLUSH_BUFFERS, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_HANDSHAKE_WRAPUP, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_NEW_SESSION_TICKET, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_SERVER_HELLO_VERIFY_REQUEST_SENT, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_HELLO_RETRY_REQUEST, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_ENCRYPTED_EXTENSIONS, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_END_OF_EARLY_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CLIENT_CCS_AFTER_SERVER_FINISHED, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CLIENT_CCS_BEFORE_2ND_CLIENT_HELLO, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_SERVER_CCS_AFTER_SERVER_HELLO, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_CLIENT_CCS_AFTER_CLIENT_HELLO, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_SERVER_CCS_AFTER_HELLO_RETRY_REQUEST, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_HANDSHAKE_OVER, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_TLS1_3_NEW_SESSION_TICKET_FLUSH, Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_states; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_context mbedtls_ssl_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void mbedtls_ssl_async_cancel_t(mbedtls_ssl_context *ssl); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_VERSION_UNKNOWN, /*!< Context not in use or version not yet negotiated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_VERSION_TLS1_2 = 0x0303, /*!< (D)TLS 1.2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_VERSION_TLS1_3 = 0x0304, /*!< (D)TLS 1.3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_protocol_version; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_config mbedtls_ssl_config; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_dtls_srtp_info_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /*! The SRTP profile that was negotiated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ssl_srtp_profile MBEDTLS_PRIVATE(chosen_dtls_srtp_profile); Step #6 - "compile-libfuzzer-introspector-x86_64": /*! The length of mki_value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t MBEDTLS_PRIVATE(mki_len); Step #6 - "compile-libfuzzer-introspector-x86_64": /*! The mki_value used, with max size of 256 bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(mki_value)[MBEDTLS_TLS_SRTP_MAX_MKI_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_dtls_srtp_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.718 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/compat-2.x.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.724 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecdsa_restart_sig mbedtls_ecdsa_restart_sig_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecdsa_restart_det mbedtls_ecdsa_restart_det_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_ecp_keypair mbedtls_ecdsa_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecdsa_restart_ver mbedtls_ecdsa_restart_ver_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_restart_ctx MBEDTLS_PRIVATE(ecp); /*!< base context for ECP restart and Step #6 - "compile-libfuzzer-introspector-x86_64": shared administrative info */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdsa_restart_ver_ctx *MBEDTLS_PRIVATE(ver); /*!< ecdsa_verify() sub-context */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdsa_restart_sig_ctx *MBEDTLS_PRIVATE(sig); /*!< ecdsa_sign() sub-context */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_ECDSA_DETERMINISTIC) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdsa_restart_det_ctx *MBEDTLS_PRIVATE(det); /*!< ecdsa_sign_det() sub-context */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecdsa_restart_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void mbedtls_ecdsa_restart_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.731 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_chacha20_context { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(state)[16]; /*! The state (before round operations). */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(keystream8)[64]; /*! Leftover keystream bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(keystream_bytes_used); /*! Number of keystream bytes already used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_chacha20_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.738 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.743 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_legacy_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.751 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_NONE=0, /**< None. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_MD5=0x03, /**< The MD5 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_RIPEMD160=0x04, /**< The RIPEMD-160 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_SHA1=0x05, /**< The SHA-1 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_SHA224=0x08, /**< The SHA-224 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_SHA256=0x09, /**< The SHA-256 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_SHA384=0x0a, /**< The SHA-384 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_SHA512=0x0b, /**< The SHA-512 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_SHA3_224=0x10, /**< The SHA3-224 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_SHA3_256=0x11, /**< The SHA3-256 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_SHA3_384=0x12, /**< The SHA3-384 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_SHA3_512=0x13, /**< The SHA3-512 message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_md_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_ENGINE_LEGACY = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MD_ENGINE_PSA, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_md_engine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_md_context_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Information about the associated message digest. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_md_info_t *MBEDTLS_PRIVATE(md_info); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_MD_SOME_PSA) Step #6 - "compile-libfuzzer-introspector-x86_64": /** Are hash operations dispatched to PSA or legacy? */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_engine_t MBEDTLS_PRIVATE(engine); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The digest-specific context (legacy) or the PSA operation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(md_ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_MD_C) Step #6 - "compile-libfuzzer-introspector-x86_64": /** The HMAC part of the context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(hmac_ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_md_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_md_info_t mbedtls_md_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.758 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.764 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/hmac_drbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_hmac_drbg_context { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Working state: the key K is not stored explicitly, Step #6 - "compile-libfuzzer-introspector-x86_64": * but is implied by the HMAC context */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_context_t MBEDTLS_PRIVATE(md_ctx); /*!< HMAC context (inc. K) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(V)[MBEDTLS_MD_MAX_SIZE]; /*!< V in the spec */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(reseed_counter); /*!< reseed counter */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Administrative state */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(entropy_len); /*!< entropy bytes grabbed on each (re)seed */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(prediction_resistance); /*!< enable prediction resistance (Automatic Step #6 - "compile-libfuzzer-introspector-x86_64": reseed before every random generation) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(reseed_interval); /*!< reseed interval */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Callbacks */ Step #6 - "compile-libfuzzer-introspector-x86_64": int(*MBEDTLS_PRIVATE(f_entropy))(void *, unsigned char *, size_t); /*!< entropy function */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(p_entropy); /*!< context for the entropy function */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_THREADING_C) Step #6 - "compile-libfuzzer-introspector-x86_64": /* Invariant: the mutex is initialized if and only if Step #6 - "compile-libfuzzer-introspector-x86_64": * md_ctx->md_info != NULL. This means that the mutex is initialized Step #6 - "compile-libfuzzer-introspector-x86_64": * during the initial seeding in mbedtls_hmac_drbg_seed() or Step #6 - "compile-libfuzzer-introspector-x86_64": * mbedtls_hmac_drbg_seed_buf() and freed in mbedtls_ctr_drbg_free(). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Note that this invariant may change without notice. Do not rely on it Step #6 - "compile-libfuzzer-introspector-x86_64": * and do not access the mutex directly in application code. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_threading_mutex_t MBEDTLS_PRIVATE(mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_hmac_drbg_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.771 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_platform_context { Step #6 - "compile-libfuzzer-introspector-x86_64": char MBEDTLS_PRIVATE(dummy); /**< A placeholder member, as empty structs are not portable. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_platform_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.778 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/psa_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.785 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_cache_context mbedtls_ssl_cache_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_cache_entry mbedtls_ssl_cache_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.791 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PADDING_PKCS7 = 0, /**< PKCS7 padding (default). */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PADDING_ONE_AND_ZEROS, /**< ISO/IEC 7816-4 padding. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PADDING_ZEROS_AND_LEN, /**< ANSI X.923 padding. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PADDING_ZEROS, /**< Zero padding (not reversible). */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_PADDING_NONE, /**< Never pad (full blocks only). */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_cipher_padding_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_OPERATION_NONE = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_DECRYPT = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ENCRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_cipher_info_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Name of the cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *MBEDTLS_PRIVATE(name); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The block size, in bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(block_size) : 5; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** IV or nonce size, in bytes (right shifted by #MBEDTLS_IV_SIZE_SHIFT). Step #6 - "compile-libfuzzer-introspector-x86_64": * For ciphers that accept variable IV sizes, Step #6 - "compile-libfuzzer-introspector-x86_64": * this is the recommended size. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(iv_size) : 3; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The cipher key length, in bits (right shifted by #MBEDTLS_KEY_BITLEN_SHIFT). Step #6 - "compile-libfuzzer-introspector-x86_64": * This is the default length for variable sized ciphers. Step #6 - "compile-libfuzzer-introspector-x86_64": * Includes parity bits for ciphers like DES. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(key_bitlen) : 4; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The cipher mode (as per mbedtls_cipher_mode_t). Step #6 - "compile-libfuzzer-introspector-x86_64": * For example, MBEDTLS_MODE_CBC. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(mode) : 4; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Full cipher identifier (as per mbedtls_cipher_type_t). Step #6 - "compile-libfuzzer-introspector-x86_64": * For example, MBEDTLS_CIPHER_AES_256_CBC. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This could be 7 bits, but 8 bits retains byte alignment for the Step #6 - "compile-libfuzzer-introspector-x86_64": * next field, which reduces code size to access that field. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(type) : 8; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Bitflag comprised of MBEDTLS_CIPHER_VARIABLE_IV_LEN and Step #6 - "compile-libfuzzer-introspector-x86_64": * MBEDTLS_CIPHER_VARIABLE_KEY_LEN indicating whether the Step #6 - "compile-libfuzzer-introspector-x86_64": * cipher supports variable IV or variable key sizes, respectively. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(flags) : 2; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Index to LUT for base cipher information and functions. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(base_idx) : 5; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_cipher_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_cipher_context_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Information about the associated cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_cipher_info_t *MBEDTLS_PRIVATE(cipher_info); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Key length to use. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(key_bitlen); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Operation that the key of the context has been Step #6 - "compile-libfuzzer-introspector-x86_64": * initialized for. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_operation_t MBEDTLS_PRIVATE(operation); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_CIPHER_MODE_WITH_PADDING) Step #6 - "compile-libfuzzer-introspector-x86_64": /** Padding functions to use, if relevant for Step #6 - "compile-libfuzzer-introspector-x86_64": * the specific cipher mode. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": void(*MBEDTLS_PRIVATE(add_padding))(unsigned char *output, size_t olen, size_t data_len); Step #6 - "compile-libfuzzer-introspector-x86_64": int(*MBEDTLS_PRIVATE(get_padding))(unsigned char *input, size_t ilen, size_t *data_len); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Buffer for input that has not been processed yet. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(unprocessed_data)[MBEDTLS_MAX_BLOCK_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of Bytes that have not been processed yet. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(unprocessed_len); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Current IV or NONCE_COUNTER for CTR-mode, data unit (or sector) number Step #6 - "compile-libfuzzer-introspector-x86_64": * for XTS-mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(iv)[MBEDTLS_MAX_IV_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** IV size in Bytes, for ciphers with variable-length IVs. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(iv_size); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The cipher-specific context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *MBEDTLS_PRIVATE(cipher_ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_CMAC_C) Step #6 - "compile-libfuzzer-introspector-x86_64": /** CMAC-specific context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cmac_context_t *MBEDTLS_PRIVATE(cmac_ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_USE_PSA_CRYPTO) && !defined(MBEDTLS_DEPRECATED_REMOVED) Step #6 - "compile-libfuzzer-introspector-x86_64": /** Indicates whether the cipher operations should be performed Step #6 - "compile-libfuzzer-introspector-x86_64": * by Mbed TLS' own crypto library or an external implementation Step #6 - "compile-libfuzzer-introspector-x86_64": * of the PSA Crypto API. Step #6 - "compile-libfuzzer-introspector-x86_64": * This is unset if the cipher context was established through Step #6 - "compile-libfuzzer-introspector-x86_64": * mbedtls_cipher_setup(), and set if it was established through Step #6 - "compile-libfuzzer-introspector-x86_64": * mbedtls_cipher_setup_psa(). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(psa_enabled); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_USE_PSA_CRYPTO && !MBEDTLS_DEPRECATED_REMOVED */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_cipher_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ID_NONE = 0, /**< Placeholder to mark the end of cipher ID lists. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ID_NULL, /**< The identity cipher, treated as a stream cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ID_AES, /**< The AES cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ID_DES, /**< The DES cipher. \warning DES is considered weak. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ID_3DES, /**< The Triple DES cipher. \warning 3DES is considered weak. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ID_CAMELLIA, /**< The Camellia cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ID_ARIA, /**< The Aria cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ID_CHACHA20, /**< The ChaCha20 cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_cipher_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_NONE = 0, /**< None. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_ECB, /**< The ECB cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_CBC, /**< The CBC cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_CFB, /**< The CFB cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_OFB, /**< The OFB cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_CTR, /**< The CTR cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_GCM, /**< The GCM cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_STREAM, /**< The stream cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_CCM, /**< The CCM cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_CCM_STAR_NO_TAG, /**< The CCM*-no-tag cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_XTS, /**< The XTS cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_CHACHAPOLY, /**< The ChaCha-Poly cipher mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_KW, /**< The SP800-38F KW mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MODE_KWP, /**< The SP800-38F KWP mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_cipher_mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_NONE = 0, /**< Placeholder to mark the end of cipher-pair lists. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_NULL, /**< The identity stream cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_ECB, /**< AES cipher with 128-bit ECB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_192_ECB, /**< AES cipher with 192-bit ECB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_ECB, /**< AES cipher with 256-bit ECB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_CBC, /**< AES cipher with 128-bit CBC mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_192_CBC, /**< AES cipher with 192-bit CBC mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_CBC, /**< AES cipher with 256-bit CBC mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_CFB128, /**< AES cipher with 128-bit CFB128 mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_192_CFB128, /**< AES cipher with 192-bit CFB128 mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_CFB128, /**< AES cipher with 256-bit CFB128 mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_CTR, /**< AES cipher with 128-bit CTR mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_192_CTR, /**< AES cipher with 192-bit CTR mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_CTR, /**< AES cipher with 256-bit CTR mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_GCM, /**< AES cipher with 128-bit GCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_192_GCM, /**< AES cipher with 192-bit GCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_GCM, /**< AES cipher with 256-bit GCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_128_ECB, /**< Camellia cipher with 128-bit ECB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_192_ECB, /**< Camellia cipher with 192-bit ECB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_256_ECB, /**< Camellia cipher with 256-bit ECB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_128_CBC, /**< Camellia cipher with 128-bit CBC mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_192_CBC, /**< Camellia cipher with 192-bit CBC mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_256_CBC, /**< Camellia cipher with 256-bit CBC mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_128_CFB128, /**< Camellia cipher with 128-bit CFB128 mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_192_CFB128, /**< Camellia cipher with 192-bit CFB128 mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_256_CFB128, /**< Camellia cipher with 256-bit CFB128 mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_128_CTR, /**< Camellia cipher with 128-bit CTR mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_192_CTR, /**< Camellia cipher with 192-bit CTR mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_256_CTR, /**< Camellia cipher with 256-bit CTR mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_128_GCM, /**< Camellia cipher with 128-bit GCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_192_GCM, /**< Camellia cipher with 192-bit GCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_256_GCM, /**< Camellia cipher with 256-bit GCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_DES_ECB, /**< DES cipher with ECB mode. \warning DES is considered weak. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_DES_CBC, /**< DES cipher with CBC mode. \warning DES is considered weak. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_DES_EDE_ECB, /**< DES cipher with EDE ECB mode. \warning 3DES is considered weak. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_DES_EDE_CBC, /**< DES cipher with EDE CBC mode. \warning 3DES is considered weak. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_DES_EDE3_ECB, /**< DES cipher with EDE3 ECB mode. \warning 3DES is considered weak. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_DES_EDE3_CBC, /**< DES cipher with EDE3 CBC mode. \warning 3DES is considered weak. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_CCM, /**< AES cipher with 128-bit CCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_192_CCM, /**< AES cipher with 192-bit CCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_CCM, /**< AES cipher with 256-bit CCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_CCM_STAR_NO_TAG, /**< AES cipher with 128-bit CCM_STAR_NO_TAG mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_192_CCM_STAR_NO_TAG, /**< AES cipher with 192-bit CCM_STAR_NO_TAG mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_CCM_STAR_NO_TAG, /**< AES cipher with 256-bit CCM_STAR_NO_TAG mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_128_CCM, /**< Camellia cipher with 128-bit CCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_192_CCM, /**< Camellia cipher with 192-bit CCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_256_CCM, /**< Camellia cipher with 256-bit CCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_128_CCM_STAR_NO_TAG, /**< Camellia cipher with 128-bit CCM_STAR_NO_TAG mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_192_CCM_STAR_NO_TAG, /**< Camellia cipher with 192-bit CCM_STAR_NO_TAG mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CAMELLIA_256_CCM_STAR_NO_TAG, /**< Camellia cipher with 256-bit CCM_STAR_NO_TAG mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_128_ECB, /**< Aria cipher with 128-bit key and ECB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_192_ECB, /**< Aria cipher with 192-bit key and ECB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_256_ECB, /**< Aria cipher with 256-bit key and ECB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_128_CBC, /**< Aria cipher with 128-bit key and CBC mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_192_CBC, /**< Aria cipher with 192-bit key and CBC mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_256_CBC, /**< Aria cipher with 256-bit key and CBC mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_128_CFB128, /**< Aria cipher with 128-bit key and CFB-128 mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_192_CFB128, /**< Aria cipher with 192-bit key and CFB-128 mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_256_CFB128, /**< Aria cipher with 256-bit key and CFB-128 mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_128_CTR, /**< Aria cipher with 128-bit key and CTR mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_192_CTR, /**< Aria cipher with 192-bit key and CTR mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_256_CTR, /**< Aria cipher with 256-bit key and CTR mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_128_GCM, /**< Aria cipher with 128-bit key and GCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_192_GCM, /**< Aria cipher with 192-bit key and GCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_256_GCM, /**< Aria cipher with 256-bit key and GCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_128_CCM, /**< Aria cipher with 128-bit key and CCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_192_CCM, /**< Aria cipher with 192-bit key and CCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_256_CCM, /**< Aria cipher with 256-bit key and CCM mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_128_CCM_STAR_NO_TAG, /**< Aria cipher with 128-bit key and CCM_STAR_NO_TAG mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_192_CCM_STAR_NO_TAG, /**< Aria cipher with 192-bit key and CCM_STAR_NO_TAG mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_ARIA_256_CCM_STAR_NO_TAG, /**< Aria cipher with 256-bit key and CCM_STAR_NO_TAG mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_OFB, /**< AES 128-bit cipher in OFB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_192_OFB, /**< AES 192-bit cipher in OFB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_OFB, /**< AES 256-bit cipher in OFB mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_XTS, /**< AES 128-bit cipher in XTS block mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_XTS, /**< AES 256-bit cipher in XTS block mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CHACHA20, /**< ChaCha20 stream cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_CHACHA20_POLY1305, /**< ChaCha20-Poly1305 AEAD cipher. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_KW, /**< AES cipher with 128-bit NIST KW mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_192_KW, /**< AES cipher with 192-bit NIST KW mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_KW, /**< AES cipher with 256-bit NIST KW mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_128_KWP, /**< AES cipher with 128-bit NIST KWP mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_192_KWP, /**< AES cipher with 192-bit NIST KWP mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_AES_256_KWP, /**< AES cipher with 256-bit NIST KWP mode. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_cipher_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_cmac_context_t mbedtls_cmac_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_cipher_base_t mbedtls_cipher_base_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.802 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/net_sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_net_context { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The underlying file descriptor. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This field is only guaranteed to be present on POSIX/Unix-like platforms. Step #6 - "compile-libfuzzer-introspector-x86_64": * On other platforms, it may have a different type, have a different Step #6 - "compile-libfuzzer-introspector-x86_64": * meaning, or be absent altogether. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int fd; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_net_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.809 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ccm_context { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(y)[16]; /*!< The Y working buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(ctr)[16]; /*!< The counter buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(plaintext_len); /*!< Total plaintext length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(add_len); /*!< Total authentication data length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(tag_len); /*!< Total tag length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(processed); /*!< Track how many bytes of input data Step #6 - "compile-libfuzzer-introspector-x86_64": were processed (chunked input). Step #6 - "compile-libfuzzer-introspector-x86_64": Used independently for both auth data Step #6 - "compile-libfuzzer-introspector-x86_64": and plaintext/ciphertext. Step #6 - "compile-libfuzzer-introspector-x86_64": This variable is set to zero after Step #6 - "compile-libfuzzer-introspector-x86_64": auth data input is finished. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(q); /*!< The Q working value */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(mode); /*!< The operation to perform: Step #6 - "compile-libfuzzer-introspector-x86_64": #MBEDTLS_CCM_ENCRYPT or Step #6 - "compile-libfuzzer-introspector-x86_64": #MBEDTLS_CCM_DECRYPT or Step #6 - "compile-libfuzzer-introspector-x86_64": #MBEDTLS_CCM_STAR_ENCRYPT or Step #6 - "compile-libfuzzer-introspector-x86_64": #MBEDTLS_CCM_STAR_DECRYPT. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_BLOCK_CIPHER_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_block_cipher_context_t MBEDTLS_PRIVATE(block_cipher_ctx); /*!< The cipher context used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cipher_context_t MBEDTLS_PRIVATE(cipher_ctx); /*!< The cipher context used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(state); /*!< Working value holding context's Step #6 - "compile-libfuzzer-introspector-x86_64": state. Used for chunked data input */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ccm_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.816 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/constant_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.822 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef MBEDTLS_PLATFORM_TIME_TYPE_MACRO mbedtls_time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t mbedtls_ms_time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef MBEDTLS_PLATFORM_MS_TIME_TYPE_MACRO mbedtls_ms_time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef time_t mbedtls_time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.827 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_oid_descriptor_t { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *MBEDTLS_PRIVATE(asn1); /*!< OID ASN.1 representation */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(asn1_len); /*!< length of asn1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(MBEDTLS_X509_REMOVE_INFO) Step #6 - "compile-libfuzzer-introspector-x86_64": const char *MBEDTLS_PRIVATE(name); /*!< official name (e.g. from RFC) */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *MBEDTLS_PRIVATE(description); /*!< human friendly description */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_oid_descriptor_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.836 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.842 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_LMS_SHA256_M32_H10 = 0x6, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_lms_algorithm_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_lmots_parameters_t MBEDTLS_PRIVATE(params); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(private_key)[MBEDTLS_LMOTS_P_SIG_DIGIT_COUNT_MAX][ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_LMOTS_N_HASH_LEN_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(have_private_key); /*!< Whether the context contains a private key. Step #6 - "compile-libfuzzer-introspector-x86_64": Boolean values only. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_lmots_private_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(I_key_identifier[MBEDTLS_LMOTS_I_KEY_ID_LEN]); /*!< The key Step #6 - "compile-libfuzzer-introspector-x86_64": identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(q_leaf_identifier[MBEDTLS_LMOTS_Q_LEAF_ID_LEN]); /*!< Which Step #6 - "compile-libfuzzer-introspector-x86_64": leaf of the LMS key this is. Step #6 - "compile-libfuzzer-introspector-x86_64": 0 if the key is not part of an LMS key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_lmots_algorithm_type_t MBEDTLS_PRIVATE(type); /*!< The LM-OTS key type identifier as Step #6 - "compile-libfuzzer-introspector-x86_64": per IANA. Only SHA256_N32_W8 is Step #6 - "compile-libfuzzer-introspector-x86_64": currently supported. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_lmots_parameters_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_LMOTS_SHA256_N32_W8 = 4 Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_lmots_algorithm_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_lms_parameters_t MBEDTLS_PRIVATE(params); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(T_1_pub_key)[MBEDTLS_LMS_M_NODE_BYTES_MAX]; /*!< The public key, in Step #6 - "compile-libfuzzer-introspector-x86_64": the form of the Merkle tree root node. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(have_public_key); /*!< Whether the context contains a public key. Step #6 - "compile-libfuzzer-introspector-x86_64": Boolean values only. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_lms_public_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_lms_parameters_t MBEDTLS_PRIVATE(params); Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(q_next_usable_key); /*!< The index of the next OTS key that has not Step #6 - "compile-libfuzzer-introspector-x86_64": been used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_lmots_private_t *MBEDTLS_PRIVATE(ots_private_keys); /*!< The private key material. One OTS key Step #6 - "compile-libfuzzer-introspector-x86_64": for each leaf node in the Merkle tree. NULL Step #6 - "compile-libfuzzer-introspector-x86_64": when have_private_key is 0 and non-NULL otherwise. Step #6 - "compile-libfuzzer-introspector-x86_64": is 2^MBEDTLS_LMS_H_TREE_HEIGHT(type) in length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_lmots_public_t *MBEDTLS_PRIVATE(ots_public_keys); /*!< The OTS key public keys, used to Step #6 - "compile-libfuzzer-introspector-x86_64": build the Merkle tree. NULL Step #6 - "compile-libfuzzer-introspector-x86_64": when have_private_key is 0 and Step #6 - "compile-libfuzzer-introspector-x86_64": non-NULL otherwise. Step #6 - "compile-libfuzzer-introspector-x86_64": Is 2^MBEDTLS_LMS_H_TREE_HEIGHT(type) Step #6 - "compile-libfuzzer-introspector-x86_64": in length. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(have_private_key); /*!< Whether the context contains a private key. Step #6 - "compile-libfuzzer-introspector-x86_64": Boolean values only. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_lms_private_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_lmots_parameters_t MBEDTLS_PRIVATE(params); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(public_key)[MBEDTLS_LMOTS_N_HASH_LEN_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(have_public_key); /*!< Whether the context contains a public key. Step #6 - "compile-libfuzzer-introspector-x86_64": Boolean values only. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_lmots_public_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(I_key_identifier[MBEDTLS_LMOTS_I_KEY_ID_LEN]); /*!< The key Step #6 - "compile-libfuzzer-introspector-x86_64": identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_lmots_algorithm_type_t MBEDTLS_PRIVATE(otstype); /*!< The LM-OTS key type identifier as Step #6 - "compile-libfuzzer-introspector-x86_64": per IANA. Only SHA256_N32_W8 is Step #6 - "compile-libfuzzer-introspector-x86_64": currently supported. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_lms_algorithm_type_t MBEDTLS_PRIVATE(type); /*!< The LMS key type identifier as per Step #6 - "compile-libfuzzer-introspector-x86_64": IANA. Only SHA256_M32_H10 is currently Step #6 - "compile-libfuzzer-introspector-x86_64": supported. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_lms_parameters_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.849 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_asn1_buf mbedtls_x509_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_asn1_sequence mbedtls_x509_sequence; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_asn1_bitstring mbedtls_x509_bitstring; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509_time { Step #6 - "compile-libfuzzer-introspector-x86_64": int year, mon, day; /**< Date. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int hour, min, sec; /**< Time. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_time; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509_subject_alternative_name { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /**< The SAN type, value of MBEDTLS_X509_SAN_XXX. */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_san_other_name other_name; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_name directory_name; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf unstructured_name; /**< The buffer for the unstructured types. rfc822Name, dnsName and uniformResourceIdentifier are currently supported. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": san; /**< A union of the supported SAN types */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_subject_alternative_name; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509_san_list { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_subject_alternative_name node; Step #6 - "compile-libfuzzer-introspector-x86_64": struct mbedtls_x509_san_list *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_san_list; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509_authority { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf keyIdentifier; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_sequence authorityCertIssuer; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf authorityCertSerialNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf raw; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_authority; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_asn1_named_data mbedtls_x509_name; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_x509_san_other_name { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The type_id is an OID as defined in RFC 5280. Step #6 - "compile-libfuzzer-introspector-x86_64": * To check the value of the type id, you should use Step #6 - "compile-libfuzzer-introspector-x86_64": * \p MBEDTLS_OID_CMP with a known OID mbedtls_x509_buf. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf type_id; /**< The type id. */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * From RFC 4108 section 5: Step #6 - "compile-libfuzzer-introspector-x86_64": * HardwareModuleName ::= SEQUENCE { Step #6 - "compile-libfuzzer-introspector-x86_64": * hwType OBJECT IDENTIFIER, Step #6 - "compile-libfuzzer-introspector-x86_64": * hwSerialNum OCTET STRING } Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf oid; /**< The object identifier. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_buf val; /**< The named value. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": hardware_module_name; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": value; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_san_other_name; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.857 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ripemd160.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ripemd160_context { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(total)[2]; /*!< number of bytes processed */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(state)[5]; /*!< intermediate digest state */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(buffer)[64]; /*!< data block being processed */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ripemd160_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.863 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_threading_mutex_t { Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_mutex_t MBEDTLS_PRIVATE(mutex); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* WARNING - state should only be accessed when holding the mutex lock in Step #6 - "compile-libfuzzer-introspector-x86_64": * tests/src/threading_helpers.c, otherwise corruption can occur. Step #6 - "compile-libfuzzer-introspector-x86_64": * state will be 0 after a failed init or a free, and nonzero after a Step #6 - "compile-libfuzzer-introspector-x86_64": * successful init. This field is for testing only and thus not considered Step #6 - "compile-libfuzzer-introspector-x86_64": * part of the public API of Mbed TLS and may change without notice.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": char MBEDTLS_PRIVATE(state); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_threading_mutex_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.869 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.874 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/timing.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_timing_delay_context { Step #6 - "compile-libfuzzer-introspector-x86_64": struct mbedtls_timing_hr_time MBEDTLS_PRIVATE(timer); Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(int_ms); Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(fin_ms); Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_timing_delay_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.880 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_sha256_context { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char MBEDTLS_PRIVATE(buffer)[64]; /*!< The data block being processed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(total)[2]; /*!< The number of Bytes processed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(state)[8]; /*!< The intermediate digest state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_SHA224_C) Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(is224); /*!< Determines which function to use: Step #6 - "compile-libfuzzer-introspector-x86_64": 0: Use SHA-256, or 1: Use SHA-224. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha256_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.886 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/nist_kw.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KW_MODE_KW = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_KW_MODE_KWP = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_nist_kw_mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cipher_context_t MBEDTLS_PRIVATE(cipher_ctx); /*!< The cipher context used. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_nist_kw_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.892 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_aes_context { Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(nr); /*!< The number of rounds. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(rk_offset); /*!< The offset in array elements to AES Step #6 - "compile-libfuzzer-introspector-x86_64": round keys in the buffer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_AES_ONLY_128_BIT_KEY_LENGTH) && !defined(MBEDTLS_PADLOCK_C) Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(buf)[44]; /*!< Aligned data buffer to hold Step #6 - "compile-libfuzzer-introspector-x86_64": 10 round keys for 128-bit case. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(buf)[68]; /*!< Unaligned data buffer. This buffer can Step #6 - "compile-libfuzzer-introspector-x86_64": hold 32 extra Bytes, which can be used for Step #6 - "compile-libfuzzer-introspector-x86_64": one of the following purposes: Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_AES_ONLY_128_BIT_KEY_LENGTH && !MBEDTLS_PADLOCK_C */ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_aes_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_aes_xts_context { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_aes_context MBEDTLS_PRIVATE(crypt); /*!< The AES context to use for AES block Step #6 - "compile-libfuzzer-introspector-x86_64": encryption or decryption. */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_aes_context MBEDTLS_PRIVATE(tweak); /*!< The AES context used for tweak Step #6 - "compile-libfuzzer-introspector-x86_64": computation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_aes_xts_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.900 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecjpake.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECJPAKE_CLIENT = 0, /**< Client */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECJPAKE_SERVER, /**< Server */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECJPAKE_NONE, /**< Undefined */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecjpake_role; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ecjpake_context { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t MBEDTLS_PRIVATE(md_type); /**< Hash to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group MBEDTLS_PRIVATE(grp); /**< Elliptic curve */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecjpake_role MBEDTLS_PRIVATE(role); /**< Are we client or server? */ Step #6 - "compile-libfuzzer-introspector-x86_64": int MBEDTLS_PRIVATE(point_format); /**< Format for point export */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Xm1); /**< My public key 1 C: X1, S: X3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Xm2); /**< My public key 2 C: X2, S: X4 */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Xp1); /**< Peer public key 1 C: X3, S: X1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Xp2); /**< Peer public key 2 C: X4, S: X2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_point MBEDTLS_PRIVATE(Xp); /**< Peer public key C: Xs, S: Xc */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(xm1); /**< My private key 1 C: x1, S: x3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(xm2); /**< My private key 2 C: x2, S: x4 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(s); /**< Pre-shared secret (passphrase) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecjpake_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.907 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.916 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.927 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_se_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_cipher_update_t)(void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_input, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_size, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_output, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_output_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_cipher_abort_t)(void *op_context); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_allocate_key_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *persistent_data, Step #6 - "compile-libfuzzer-introspector-x86_64": const psa_key_attributes_t *attributes, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_creation_method_t method, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t *key_slot); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_import_key_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": const psa_key_attributes_t *attributes, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *data, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t data_length, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *bits); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_export_key_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_data, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t data_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_data_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_mac_setup_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t algorithm); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_cipher_set_iv_t)(void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_iv, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t iv_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_cipher_finish_t)(void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_output, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_output_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_KEY_CREATION_IMPORT, /**< During psa_import_key() */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_KEY_CREATION_GENERATE, /**< During psa_generate_key() */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_KEY_CREATION_DERIVE, /**< During psa_key_derivation_output_key() */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_KEY_CREATION_COPY, /**< During psa_copy_key() */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef __DOXYGEN_ONLY__ Step #6 - "compile-libfuzzer-introspector-x86_64": /** A key is being registered with mbedtls_psa_register_se_key(). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The core only passes this value to Step #6 - "compile-libfuzzer-introspector-x86_64": * psa_drv_se_key_management_t::p_validate_slot_number, not to Step #6 - "compile-libfuzzer-introspector-x86_64": * psa_drv_se_key_management_t::p_allocate. The call to Step #6 - "compile-libfuzzer-introspector-x86_64": * `p_validate_slot_number` is not followed by any other call to the Step #6 - "compile-libfuzzer-introspector-x86_64": * driver: the key is considered successfully registered if the call to Step #6 - "compile-libfuzzer-introspector-x86_64": * `p_validate_slot_number` succeeds, or if `p_validate_slot_number` is Step #6 - "compile-libfuzzer-introspector-x86_64": * null. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * With this creation method, the driver must return #PSA_SUCCESS if Step #6 - "compile-libfuzzer-introspector-x86_64": * the given attributes are compatible with the existing key in the slot, Step #6 - "compile-libfuzzer-introspector-x86_64": * and #PSA_ERROR_DOES_NOT_EXIST if the driver can determine that there Step #6 - "compile-libfuzzer-introspector-x86_64": * is no key with the specified slot number. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This is an Mbed TLS extension. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_KEY_CREATION_REGISTER, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_key_creation_method_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_validate_slot_number_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *persistent_data, Step #6 - "compile-libfuzzer-introspector-x86_64": const psa_key_attributes_t *attributes, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_creation_method_t method, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_destroy_key_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *persistent_data, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /**The size in bytes of the hardware-specific secure element MAC context Step #6 - "compile-libfuzzer-introspector-x86_64": * structure Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(context_size); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a MAC setup operation Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_mac_setup_t MBEDTLS_PRIVATE(p_setup); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a MAC update operation Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_mac_update_t MBEDTLS_PRIVATE(p_update); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that completes a MAC operation Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_mac_finish_t MBEDTLS_PRIVATE(p_finish); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that completes a MAC operation with a verify check Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_mac_finish_verify_t MBEDTLS_PRIVATE(p_finish_verify); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that aborts a previously started MAC operation Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_mac_abort_t MBEDTLS_PRIVATE(p_abort); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a MAC operation in one call Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_mac_generate_t MBEDTLS_PRIVATE(p_mac); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a MAC and verify operation in one call Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_mac_verify_t MBEDTLS_PRIVATE(p_mac_verify); Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_drv_se_mac_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs an asymmetric sign operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_asymmetric_sign_t MBEDTLS_PRIVATE(p_sign); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs an asymmetric verify operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_asymmetric_verify_t MBEDTLS_PRIVATE(p_verify); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs an asymmetric encrypt operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_asymmetric_encrypt_t MBEDTLS_PRIVATE(p_encrypt); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs an asymmetric decrypt operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_asymmetric_decrypt_t MBEDTLS_PRIVATE(p_decrypt); Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_drv_se_asymmetric_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs the AEAD encrypt operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_aead_encrypt_t MBEDTLS_PRIVATE(p_encrypt); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs the AEAD decrypt operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_aead_decrypt_t MBEDTLS_PRIVATE(p_decrypt); Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_drv_se_aead_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The driver-specific size of the key derivation context */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(context_size); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a key derivation setup */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_key_derivation_setup_t MBEDTLS_PRIVATE(p_setup); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that sets key derivation collateral */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_key_derivation_collateral_t MBEDTLS_PRIVATE(p_collateral); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a final key derivation step */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_key_derivation_derive_t MBEDTLS_PRIVATE(p_derive); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a final key derivation or agreement and Step #6 - "compile-libfuzzer-introspector-x86_64": * exports the key */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_key_derivation_export_t MBEDTLS_PRIVATE(p_export); Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_drv_se_key_derivation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_aead_decrypt_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t algorithm, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_nonce, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t nonce_length, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_additional_data, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t additional_data_length, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_ciphertext, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ciphertext_length, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_plaintext, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t plaintext_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_plaintext_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** A read-only pointer to the driver's persistent data. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Drivers typically use this persistent data to keep track of Step #6 - "compile-libfuzzer-introspector-x86_64": * which slot numbers are available. This is only a guideline: Step #6 - "compile-libfuzzer-introspector-x86_64": * drivers may use the persistent data for any purpose, keeping Step #6 - "compile-libfuzzer-introspector-x86_64": * in mind the restrictions on when the persistent data is saved Step #6 - "compile-libfuzzer-introspector-x86_64": * to storage: the persistent data is only saved after calling Step #6 - "compile-libfuzzer-introspector-x86_64": * certain functions that receive a writable pointer to the Step #6 - "compile-libfuzzer-introspector-x86_64": * persistent data. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The core allocates a memory buffer for the persistent data. Step #6 - "compile-libfuzzer-introspector-x86_64": * The pointer is guaranteed to be suitably aligned for any data type, Step #6 - "compile-libfuzzer-introspector-x86_64": * like a pointer returned by `malloc` (but the core can use any Step #6 - "compile-libfuzzer-introspector-x86_64": * method to allocate the buffer, not necessarily `malloc`). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The size of this buffer is in the \c persistent_data_size field of Step #6 - "compile-libfuzzer-introspector-x86_64": * this structure. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Before the driver is initialized for the first time, the content of Step #6 - "compile-libfuzzer-introspector-x86_64": * the persistent data is all-bits-zero. After a driver upgrade, if the Step #6 - "compile-libfuzzer-introspector-x86_64": * size of the persistent data has increased, the original data is padded Step #6 - "compile-libfuzzer-introspector-x86_64": * on the right with zeros; if the size has decreased, the original data Step #6 - "compile-libfuzzer-introspector-x86_64": * is truncated to the new size. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This pointer is to read-only data. Only a few driver functions are Step #6 - "compile-libfuzzer-introspector-x86_64": * allowed to modify the persistent data. These functions receive a Step #6 - "compile-libfuzzer-introspector-x86_64": * writable pointer. These functions are: Step #6 - "compile-libfuzzer-introspector-x86_64": * - psa_drv_se_t::p_init Step #6 - "compile-libfuzzer-introspector-x86_64": * - psa_drv_se_key_management_t::p_allocate Step #6 - "compile-libfuzzer-introspector-x86_64": * - psa_drv_se_key_management_t::p_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The PSA Cryptography core saves the persistent data from one Step #6 - "compile-libfuzzer-introspector-x86_64": * session to the next. It does this before returning from API functions Step #6 - "compile-libfuzzer-introspector-x86_64": * that call a driver method that is allowed to modify the persistent Step #6 - "compile-libfuzzer-introspector-x86_64": * data, specifically: Step #6 - "compile-libfuzzer-introspector-x86_64": * - psa_crypto_init() causes a call to psa_drv_se_t::p_init, and may call Step #6 - "compile-libfuzzer-introspector-x86_64": * psa_drv_se_key_management_t::p_destroy to complete an action Step #6 - "compile-libfuzzer-introspector-x86_64": * that was interrupted by a power failure. Step #6 - "compile-libfuzzer-introspector-x86_64": * - Key creation functions cause a call to Step #6 - "compile-libfuzzer-introspector-x86_64": * psa_drv_se_key_management_t::p_allocate, and may cause a call to Step #6 - "compile-libfuzzer-introspector-x86_64": * psa_drv_se_key_management_t::p_destroy in case an error occurs. Step #6 - "compile-libfuzzer-introspector-x86_64": * - psa_destroy_key() causes a call to Step #6 - "compile-libfuzzer-introspector-x86_64": * psa_drv_se_key_management_t::p_destroy. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const void *const MBEDTLS_PRIVATE(persistent_data); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The size of \c persistent_data in bytes. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This is always equal to the value of the `persistent_data_size` field Step #6 - "compile-libfuzzer-introspector-x86_64": * of the ::psa_drv_se_t structure when the driver is registered. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const size_t MBEDTLS_PRIVATE(persistent_data_size); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Driver transient data. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The core initializes this value to 0 and does not read or modify it Step #6 - "compile-libfuzzer-introspector-x86_64": * afterwards. The driver may store whatever it wants in this field. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": uintptr_t MBEDTLS_PRIVATE(transient_data); Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_drv_se_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_mac_update_t)(void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_input, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_init_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *persistent_data, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_location_t location); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_mac_finish_verify_t)(void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_mac, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mac_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_mac_generate_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_input, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_length, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t alg, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_mac, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mac_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_mac_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_cipher_ecb_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t algorithm, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_encrypt_or_decrypt_t direction, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_input, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_size, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_output, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_generate_key_t)( Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": const psa_key_attributes_t *attributes, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *pubkey, size_t pubkey_size, size_t *pubkey_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_cipher_setup_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t algorithm, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_encrypt_or_decrypt_t direction); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_aead_encrypt_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t algorithm, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_nonce, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t nonce_length, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_additional_data, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t additional_data_length, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_plaintext, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t plaintext_length, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_ciphertext, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ciphertext_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_ciphertext_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The version of the driver HAL that this driver implements. Step #6 - "compile-libfuzzer-introspector-x86_64": * This is a protection against loading driver binaries built against Step #6 - "compile-libfuzzer-introspector-x86_64": * a different version of this specification. Step #6 - "compile-libfuzzer-introspector-x86_64": * Use #PSA_DRV_SE_HAL_VERSION. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(hal_version); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The size of the driver's persistent data in bytes. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This can be 0 if the driver does not need persistent data. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * See the documentation of psa_drv_se_context_t::persistent_data Step #6 - "compile-libfuzzer-introspector-x86_64": * for more information about why and how a driver can use Step #6 - "compile-libfuzzer-introspector-x86_64": * persistent data. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(persistent_data_size); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** The driver initialization function. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This function is called once during the initialization of the Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA Cryptography subsystem, before any other function of the Step #6 - "compile-libfuzzer-introspector-x86_64": * driver is called. If this function returns a failure status, Step #6 - "compile-libfuzzer-introspector-x86_64": * the driver will be unusable, at least until the next system reset. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * If this field is \c NULL, it is equivalent to a function that does Step #6 - "compile-libfuzzer-introspector-x86_64": * nothing and returns #PSA_SUCCESS. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_init_t MBEDTLS_PRIVATE(p_init); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": const psa_drv_se_key_management_t *MBEDTLS_PRIVATE(key_management); Step #6 - "compile-libfuzzer-introspector-x86_64": const psa_drv_se_mac_t *MBEDTLS_PRIVATE(mac); Step #6 - "compile-libfuzzer-introspector-x86_64": const psa_drv_se_cipher_t *MBEDTLS_PRIVATE(cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": const psa_drv_se_aead_t *MBEDTLS_PRIVATE(aead); Step #6 - "compile-libfuzzer-introspector-x86_64": const psa_drv_se_asymmetric_t *MBEDTLS_PRIVATE(asymmetric); Step #6 - "compile-libfuzzer-introspector-x86_64": const psa_drv_se_key_derivation_t *MBEDTLS_PRIVATE(derivation); Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_drv_se_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_asymmetric_verify_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t alg, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_hash, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t hash_length, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_signature, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t signature_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_asymmetric_decrypt_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t alg, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_input, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_length, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_salt, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t salt_length, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_output, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_output_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_key_derivation_collateral_t)(void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t collateral_id, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_collateral, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t collateral_size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_key_derivation_export_t)(void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_output, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_output_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_mac_finish_t)(void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_mac, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mac_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_mac_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_mac_abort_t)(void *op_context); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_mac_verify_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_input, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_length, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t alg, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_mac, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mac_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The size in bytes of the hardware-specific secure element cipher Step #6 - "compile-libfuzzer-introspector-x86_64": * context structure Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(context_size); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a cipher setup operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_cipher_setup_t MBEDTLS_PRIVATE(p_setup); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that sets a cipher IV (if necessary) */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_cipher_set_iv_t MBEDTLS_PRIVATE(p_set_iv); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a cipher update operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_cipher_update_t MBEDTLS_PRIVATE(p_update); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that completes a cipher operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_cipher_finish_t MBEDTLS_PRIVATE(p_finish); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that aborts a cipher operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_cipher_abort_t MBEDTLS_PRIVATE(p_abort); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs ECB mode for a cipher operation Step #6 - "compile-libfuzzer-introspector-x86_64": * (Danger: ECB mode should not be used directly by clients of the PSA Step #6 - "compile-libfuzzer-introspector-x86_64": * Crypto Client API) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_cipher_ecb_t MBEDTLS_PRIVATE(p_ecb); Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_drv_se_cipher_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_asymmetric_sign_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t alg, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_hash, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t hash_length, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_signature, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t signature_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_signature_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_asymmetric_encrypt_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t key_slot, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t alg, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_input, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_length, Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *p_salt, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t salt_length, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *p_output, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *p_output_length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that allocates a slot for a key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_allocate_key_t MBEDTLS_PRIVATE(p_allocate); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that checks the validity of a slot for a key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_validate_slot_number_t MBEDTLS_PRIVATE(p_validate_slot_number); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a key import operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_import_key_t MBEDTLS_PRIVATE(p_import); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a generation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_generate_key_t MBEDTLS_PRIVATE(p_generate); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a key destroy operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_destroy_key_t MBEDTLS_PRIVATE(p_destroy); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a key export operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_export_key_t MBEDTLS_PRIVATE(p_export); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Function that performs a public key export operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_drv_se_export_key_t MBEDTLS_PRIVATE(p_export_public); Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_drv_se_key_management_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_key_derivation_setup_t)(psa_drv_se_context_t *drv_context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t kdf_alg, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t source_key); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t psa_key_slot_number_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_status_t (*psa_drv_se_key_derivation_derive_t)(void *op_context, Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t dest_key); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.938 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_sizes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.946 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_key_derivation.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_TLS12_PRF_STATE_INIT, /* no input provided */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_TLS12_PRF_STATE_SEED_SET, /* seed has been set */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_TLS12_PRF_STATE_OTHER_KEY_SET, /* other key has been set - optional */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_TLS12_PRF_STATE_KEY_SET, /* key has been set */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_TLS12_PRF_STATE_LABEL_SET, /* label has been set */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_TLS12_PRF_STATE_OUTPUT /* output has been started */ Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_tls12_prf_key_derivation_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_PBKDF2_STATE_INIT, /* no input provided */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_PBKDF2_STATE_INPUT_COST_SET, /* input cost has been set */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_PBKDF2_STATE_SALT_SET, /* salt has been set */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_PBKDF2_STATE_PASSWORD_SET, /* password has been set */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_PBKDF2_STATE_OUTPUT /* output has been started */ Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_pbkdf2_key_derivation_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_tls12_prf_key_derivation_s { Step #6 - "compile-libfuzzer-introspector-x86_64": #if PSA_HASH_MAX_SIZE > 0xff Step #6 - "compile-libfuzzer-introspector-x86_64": #error "PSA_HASH_MAX_SIZE does not fit in uint8_t" Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates how many bytes in the current HMAC block have Step #6 - "compile-libfuzzer-introspector-x86_64": * not yet been read by the user. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(left_in_block); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The 1-based number of the block. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(block_number); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": psa_tls12_prf_key_derivation_state_t MBEDTLS_PRIVATE(state); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *MBEDTLS_PRIVATE(secret); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(secret_length); Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *MBEDTLS_PRIVATE(seed); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(seed_length); Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *MBEDTLS_PRIVATE(label); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(label_length); Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_TLS12_PSK_TO_MS) Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *MBEDTLS_PRIVATE(other_secret); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(other_secret_length); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_PSA_BUILTIN_ALG_TLS12_PSK_TO_MS */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(Ai)[PSA_HASH_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* `HMAC_hash( prk, A( i ) + seed )` in the notation of RFC 5246, Sect. 5. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(output_block)[PSA_HASH_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_tls12_prf_key_derivation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": psa_pbkdf2_key_derivation_state_t MBEDTLS_PRIVATE(state); Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t MBEDTLS_PRIVATE(input_cost); Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *MBEDTLS_PRIVATE(salt); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(salt_length); Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(password)[PSA_HMAC_MAX_HASH_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(password_length); Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(output_block)[PSA_HASH_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(bytes_used); Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(block_number); Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_pbkdf2_key_derivation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *MBEDTLS_PRIVATE(info); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(info_length); Step #6 - "compile-libfuzzer-introspector-x86_64": #if PSA_HASH_MAX_SIZE > 0xff Step #6 - "compile-libfuzzer-introspector-x86_64": #error "PSA_HASH_MAX_SIZE does not fit in uint8_t" Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(offset_in_block); Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(block_number); Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(state) : 2; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(info_set) : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(output_block)[PSA_HASH_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(prk)[PSA_HASH_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": struct psa_mac_operation_s MBEDTLS_PRIVATE(hmac); Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_hkdf_key_derivation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(data)[PSA_TLS12_ECJPAKE_TO_PMS_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_tls12_ecjpake_to_pms_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.953 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.959 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_CRYPTO_DRIVER_DECRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_CRYPTO_DRIVER_ENCRYPT Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_encrypt_or_decrypt_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.964 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_key_policy_s psa_key_policy_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t psa_key_bits_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.973 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.979 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_hash_operation_s psa_hash_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_cipher_operation_s psa_cipher_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_mac_operation_s psa_mac_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_sign_hash_interruptible_operation_s psa_sign_hash_interruptible_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_key_derivation_s psa_key_derivation_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_aead_operation_s psa_aead_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_verify_hash_interruptible_operation_s psa_verify_hash_interruptible_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.993 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/build_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:03.998 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_composites.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libtestdriver1_mbedtls_psa_mac_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_mac_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_psa_mac_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_mac_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libtestdriver1_mbedtls_psa_aead_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_aead_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_psa_aead_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_aead_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libtestdriver1_mbedtls_psa_pake_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_pake_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_psa_pake_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_pake_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Make sure this union is always non-empty */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_psa_mac_operation_t mbedtls_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(PSA_CRYPTO_DRIVER_TEST) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_mac_operation_t transparent_test_driver_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_opaque_test_driver_mac_operation_t opaque_test_driver_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_driver_mac_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Make sure this union is always non-empty */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_psa_sign_hash_interruptible_operation_t mbedtls_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_driver_sign_hash_interruptible_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libtestdriver1_mbedtls_psa_mac_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_opaque_test_driver_mac_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_psa_mac_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_opaque_test_driver_mac_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libtestdriver1_mbedtls_psa_pake_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_opaque_test_driver_pake_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_psa_pake_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_opaque_test_driver_pake_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Make sure this union is always non-empty */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_psa_aead_operation_t mbedtls_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(PSA_CRYPTO_DRIVER_TEST) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_aead_operation_t transparent_test_driver_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_driver_aead_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Make sure this union is always non-empty */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_psa_verify_hash_interruptible_operation_t mbedtls_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_driver_verify_hash_interruptible_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Make sure this union is always non-empty */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_psa_pake_operation_t mbedtls_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(PSA_CRYPTO_DRIVER_TEST) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_pake_operation_t transparent_test_driver_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_opaque_test_driver_pake_operation_t opaque_test_driver_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_driver_pake_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.004 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_dependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.010 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t psa_ecc_family_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t psa_algorithm_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t psa_key_lifetime_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t psa_key_location_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_key_attributes_s psa_key_attributes_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t psa_key_slot_number_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t psa_key_derivation_step_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_id_t MBEDTLS_PRIVATE(key_id); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_key_owner_id_t MBEDTLS_PRIVATE(owner); Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_svc_key_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t psa_key_usage_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t psa_status_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t psa_key_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t psa_dh_family_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t psa_key_persistence_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t psa_key_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_custom_key_parameters_s psa_custom_key_parameters_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_key_production_parameters_s psa_key_production_parameters_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef psa_key_id_t mbedtls_svc_key_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.016 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t MBEDTLS_PRIVATE(alg); Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Make the union non-empty even with no supported algorithms. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_MD5) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md5_context md5; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_RIPEMD160) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ripemd160_context ripemd160; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_SHA_1) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha1_context sha1; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_SHA_256) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_PSA_BUILTIN_ALG_SHA_224) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha256_context sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_SHA_512) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_PSA_BUILTIN_ALG_SHA_384) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha512_context sha512; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_SHA3_224) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_PSA_BUILTIN_ALG_SHA3_256) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_PSA_BUILTIN_ALG_SHA3_384) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_PSA_BUILTIN_ALG_SHA3_512) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_sha3_context sha3; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MBEDTLS_PRIVATE(ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_hash_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Context structure for the Mbed TLS cipher implementation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t MBEDTLS_PRIVATE(alg); Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(iv_length); Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(block_length); Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(dummy); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cipher_context_t MBEDTLS_PRIVATE(cipher); Step #6 - "compile-libfuzzer-introspector-x86_64": } MBEDTLS_PRIVATE(ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_cipher_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.022 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_key_pair_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.028 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_psa_stats_s { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of slots containing key material for a volatile key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(volatile_slots); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of slots containing key material for a key which is in Step #6 - "compile-libfuzzer-introspector-x86_64": * internal persistent storage. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(persistent_slots); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of slots containing a reference to a key in a Step #6 - "compile-libfuzzer-introspector-x86_64": * secure element. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(external_slots); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of slots which are occupied, but do not contain Step #6 - "compile-libfuzzer-introspector-x86_64": * key material yet. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(half_filled_slots); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of slots that contain cache data. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(cache_slots); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of slots that are not used for anything. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(empty_slots); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Number of slots that are locked. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(locked_slots); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Largest key id value among open keys in internal persistent storage. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_id_t MBEDTLS_PRIVATE(max_open_internal_key_id); Step #6 - "compile-libfuzzer-introspector-x86_64": /** Largest key id value among open keys in secure elements. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_id_t MBEDTLS_PRIVATE(max_open_external_key_id); Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_stats_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t psa_pake_primitive_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t psa_drv_slot_number_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t psa_pake_role_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t psa_pake_primitive_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_pake_cipher_suite_s psa_pake_cipher_suite_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_crypto_driver_pake_inputs_s psa_crypto_driver_pake_inputs_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum psa_jpake_round { Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_FIRST = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_SECOND = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_FINISHED = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_jpake_round_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum psa_crypto_driver_pake_step { Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_STEP_INVALID = 0, /* Invalid step */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X1_STEP_KEY_SHARE = 1, /* Round 1: input/output key share (for ephemeral private key X1).*/ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X1_STEP_ZK_PUBLIC = 2, /* Round 1: input/output Schnorr NIZKP public key for the X1 key */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X1_STEP_ZK_PROOF = 3, /* Round 1: input/output Schnorr NIZKP proof for the X1 key */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X2_STEP_KEY_SHARE = 4, /* Round 1: input/output key share (for ephemeral private key X2).*/ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X2_STEP_ZK_PUBLIC = 5, /* Round 1: input/output Schnorr NIZKP public key for the X2 key */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X2_STEP_ZK_PROOF = 6, /* Round 1: input/output Schnorr NIZKP proof for the X2 key */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X2S_STEP_KEY_SHARE = 7, /* Round 2: output X2S key (our key) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X2S_STEP_ZK_PUBLIC = 8, /* Round 2: output Schnorr NIZKP public key for the X2S key (our key) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X2S_STEP_ZK_PROOF = 9, /* Round 2: output Schnorr NIZKP proof for the X2S key (our key) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X4S_STEP_KEY_SHARE = 10, /* Round 2: input X4S key (from peer) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X4S_STEP_ZK_PUBLIC = 11, /* Round 2: input Schnorr NIZKP public key for the X4S key (from peer) */ Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_X4S_STEP_ZK_PROOF = 12 /* Round 2: input Schnorr NIZKP proof for the X4S key (from peer) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_crypto_driver_pake_step_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum psa_jpake_io_mode { Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_INPUT = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_JPAKE_OUTPUT = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_jpake_io_mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t psa_pake_step_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t psa_pake_family_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_pake_operation_s psa_pake_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_jpake_computation_stage_s psa_jpake_computation_stage_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.039 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_auto_enabled.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.045 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libtestdriver1_mbedtls_psa_cipher_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_cipher_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int initialised : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_cipher_operation_t ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_opaque_test_driver_cipher_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_psa_hash_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_hash_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_psa_cipher_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_cipher_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libtestdriver1_mbedtls_psa_hash_operation_t Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_hash_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Make sure this union is always non-empty */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_psa_hash_operation_t mbedtls_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(PSA_CRYPTO_DRIVER_TEST) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_hash_operation_t test_driver_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_driver_hash_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Make sure this union is always non-empty */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_psa_cipher_operation_t mbedtls_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(PSA_CRYPTO_DRIVER_TEST) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_transparent_test_driver_cipher_operation_t transparent_test_driver_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_opaque_test_driver_cipher_operation_t opaque_test_driver_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_driver_cipher_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.051 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_key_derivation.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Make sure this union is always non-empty */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_HKDF) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_PSA_BUILTIN_ALG_HKDF_EXTRACT) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_PSA_BUILTIN_ALG_HKDF_EXPAND) Step #6 - "compile-libfuzzer-introspector-x86_64": psa_hkdf_key_derivation_t MBEDTLS_PRIVATE(hkdf); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_TLS12_PRF) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_PSA_BUILTIN_ALG_TLS12_PSK_TO_MS) Step #6 - "compile-libfuzzer-introspector-x86_64": psa_tls12_prf_key_derivation_t MBEDTLS_PRIVATE(tls12_prf); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_TLS12_ECJPAKE_TO_PMS) Step #6 - "compile-libfuzzer-introspector-x86_64": psa_tls12_ecjpake_to_pms_t MBEDTLS_PRIVATE(tls12_ecjpake_to_pms); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(PSA_HAVE_SOFT_PBKDF2) Step #6 - "compile-libfuzzer-introspector-x86_64": psa_pbkdf2_key_derivation_t MBEDTLS_PRIVATE(pbkdf2); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_driver_key_derivation_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.057 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t mbedtls_key_owner_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uintptr_t MBEDTLS_PRIVATE(opaque)[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_external_random_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t mbedtls_psa_client_handle_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.062 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_svc_key_id_t psa_key_handle_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.069 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_composites.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** The HMAC algorithm in use */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t MBEDTLS_PRIVATE(alg); Step #6 - "compile-libfuzzer-introspector-x86_64": /** The hash context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct psa_hash_operation_s hash_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": /** The HMAC part of the context. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(opad)[PSA_HMAC_MAX_HASH_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_hmac_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t MBEDTLS_PRIVATE(alg); Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_type_t MBEDTLS_PRIVATE(key_type); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(is_encrypt) : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(tag_length); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned dummy; /* Enable easier initializing of the union. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_CCM) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ccm_context MBEDTLS_PRIVATE(ccm); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_PSA_BUILTIN_ALG_CCM */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_GCM) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_gcm_context MBEDTLS_PRIVATE(gcm); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_PSA_BUILTIN_ALG_GCM */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_CHACHA20_POLY1305) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_chachapoly_context MBEDTLS_PRIVATE(chachapoly); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_PSA_BUILTIN_ALG_CHACHA20_POLY1305 */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_aead_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t MBEDTLS_PRIVATE(alg); Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned MBEDTLS_PRIVATE(dummy); /* Make the union non-empty even with no supported algorithms. */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_HMAC) || defined(PSA_CRYPTO_DRIVER_TEST) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_psa_hmac_operation_t MBEDTLS_PRIVATE(hmac); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_PSA_BUILTIN_ALG_HMAC */ Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_CMAC) || defined(PSA_CRYPTO_DRIVER_TEST) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cipher_context_t MBEDTLS_PRIVATE(cmac); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_PSA_BUILTIN_ALG_CMAC */ Step #6 - "compile-libfuzzer-introspector-x86_64": } MBEDTLS_PRIVATE(ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_mac_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #if (defined(MBEDTLS_PSA_BUILTIN_ALG_ECDSA) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_PSA_BUILTIN_ALG_DETERMINISTIC_ECDSA)) && \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_ECP_RESTARTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdsa_context *MBEDTLS_PRIVATE(ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdsa_restart_ctx MBEDTLS_PRIVATE(restart_ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(num_ops); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(hash)[PSA_BITS_TO_BYTES(PSA_VENDOR_ECC_MAX_CURVE_BITS)]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(hash_length); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(r); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi MBEDTLS_PRIVATE(s); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": /* Make the struct non-empty if algs not supported. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned MBEDTLS_PRIVATE(dummy); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* defined(MBEDTLS_PSA_BUILTIN_ALG_ECDSA) || Step #6 - "compile-libfuzzer-introspector-x86_64": * defined(MBEDTLS_PSA_BUILTIN_ALG_DETERMINISTIC_ECDSA) && Step #6 - "compile-libfuzzer-introspector-x86_64": * defined( MBEDTLS_ECP_RESTARTABLE ) */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_verify_hash_interruptible_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #if (defined(MBEDTLS_PSA_BUILTIN_ALG_ECDSA) || \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_PSA_BUILTIN_ALG_DETERMINISTIC_ECDSA)) && \ Step #6 - "compile-libfuzzer-introspector-x86_64": defined(MBEDTLS_ECP_RESTARTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdsa_context *MBEDTLS_PRIVATE(ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdsa_restart_ctx MBEDTLS_PRIVATE(restart_ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t MBEDTLS_PRIVATE(num_ops); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(coordinate_bytes); Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t MBEDTLS_PRIVATE(alg); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t MBEDTLS_PRIVATE(md_alg); Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(hash)[PSA_BITS_TO_BYTES(PSA_VENDOR_ECC_MAX_CURVE_BITS)]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(hash_length); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": /* Make the struct non-empty if algs not supported. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned MBEDTLS_PRIVATE(dummy); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* defined(MBEDTLS_PSA_BUILTIN_ALG_ECDSA) || Step #6 - "compile-libfuzzer-introspector-x86_64": * defined(MBEDTLS_PSA_BUILTIN_ALG_DETERMINISTIC_ECDSA) && Step #6 - "compile-libfuzzer-introspector-x86_64": * defined( MBEDTLS_ECP_RESTARTABLE ) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_sign_hash_interruptible_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t MBEDTLS_PRIVATE(alg); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *MBEDTLS_PRIVATE(password); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(password_len); Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_JPAKE) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecjpake_role MBEDTLS_PRIVATE(role); Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t MBEDTLS_PRIVATE(buffer[MBEDTLS_PSA_JPAKE_BUFFER_SIZE]); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(buffer_length); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t MBEDTLS_PRIVATE(buffer_offset); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": /* Context structure for the Mbed TLS EC-JPAKE implementation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int MBEDTLS_PRIVATE(dummy); Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_BUILTIN_ALG_JPAKE) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecjpake_context MBEDTLS_PRIVATE(jpake); Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } MBEDTLS_PRIVATE(ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_pake_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.075 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_synonyms.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.081 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.088 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.094 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t m[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t R2[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ni; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": m256_mod; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.112 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.118 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_X25519_ECDH_OURS, /**< Our key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_X25519_ECDH_THEIRS, /**< The key of the peer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_x25519_ecdh_side; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char our_secret[MBEDTLS_X25519_KEY_SIZE_BYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char peer_point[MBEDTLS_X25519_KEY_SIZE_BYTES]; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_x25519_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.124 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/Hacl_Curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.129 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/everest.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_EVEREST_ECDH_OURS, /**< Our key. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_EVEREST_ECDH_THEIRS, /**< The key of the peer. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_everest_ecdh_side; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x25519_context ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecdh_context_everest; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.135 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.140 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/c_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.147 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.152 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *Prims_string; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t Prims_pos, Prims_nat, Prims_nonzero, Prims_int, Step #6 - "compile-libfuzzer-introspector-x86_64": krml_checked_int_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } FStar_Bytes_bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.158 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/callconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.163 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.168 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/wasmsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.174 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef double FStar_Float_float; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t FStar_Char_char; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __m128i FStar_UInt128_uint128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t FStar_Date_dateTime, FStar_Date_timeSpan; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t FStar_UInt64_t, FStar_UInt64_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t FStar_UInt16_t, FStar_UInt16_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FILE *channel; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t FStar_Int64_t, FStar_Int64_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int16_t FStar_Int16_t, FStar_Int16_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long TestLib_cycles; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct FStar_UInt128_uint128_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t low; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t high; Step #6 - "compile-libfuzzer-introspector-x86_64": } FStar_UInt128_uint128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t FStar_UInt63_t, FStar_UInt63_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FILE *FStar_IO_fd_read, *FStar_IO_fd_write; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t FStar_Int63_t, FStar_Int63_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *FStar_Dyn_dyn; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t FStar_UInt32_t, FStar_UInt32_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t FStar_UInt8_t, FStar_UInt8_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *C_String_t, *C_String_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t FStar_Int32_t, FStar_Int32_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int8_t FStar_Int8_t, FStar_Int8_t_; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int exit_code; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FStar_UInt128_uint128 FStar_UInt128_t, FStar_UInt128_t_, uint128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int128 FStar_UInt128_uint128; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.180 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/target.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.186 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t FStar_UInt8_byte; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.194 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt128.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef FStar_UInt128_uint128 FStar_UInt128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.201 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/Hacl_Curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.206 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.212 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int bool; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.217 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/Hacl_Curve25519_joined.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.222 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/Hacl_Curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.238 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/everest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.244 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.252 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.258 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt128_extracted.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct K___uint64_t_uint64_t_uint64_t_uint64_t_s Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t fst; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t snd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t thd; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t f3; Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": K___uint64_t_uint64_t_uint64_t_uint64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.268 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/legacy/Hacl_Curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.285 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_x509_crt *crt; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } x509_crt_verify_chain_item; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.319 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.326 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cipher_type_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_cipher_info_t *info; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_cipher_definition_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": psa_algorithm_t alg; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_svc_key_id_t slot; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cipher_psa_key_ownership slot_state; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_cipher_context_psa; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_PSA_KEY_UNSET = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_PSA_KEY_OWNED, /* Used for PSA-based cipher contexts which */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* use raw key material internally imported */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* as a volatile key, and which hence need */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* to destroy that key when the context is */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* freed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_CIPHER_PSA_KEY_NOT_OWNED, /* Used for PSA-based cipher contexts */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* which use a key provided by the */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* user, and which hence will not be */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* destroyed when the context is freed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_cipher_psa_key_ownership; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.333 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.339 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.352 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.359 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_ecdh_context mbedtls_ecdh_context_mbed; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.371 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.386 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.397 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.405 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/dhm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.418 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.424 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int tag; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_asn1_sequence *cur; Step #6 - "compile-libfuzzer-introspector-x86_64": } asn1_get_sequence_of_cb_ctx_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.434 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_KEY_STORE_DYNAMIC) Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_t *key_slices[KEY_SLICE_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t first_free_slot_index[KEY_SLOT_VOLATILE_SLICE_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": #else /* MBEDTLS_PSA_KEY_STORE_DYNAMIC */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_t key_slots[MBEDTLS_PSA_KEY_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_PSA_KEY_STORE_DYNAMIC */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_slots_initialized; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_global_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.449 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.471 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ripemd160.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.486 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdsa_restart_ctx ecdsa_rs; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecdsa_context ecdsa_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } eckey_restart_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.511 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.522 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.539 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.545 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.551 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.564 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.618 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const unsigned char (sha_test_sum_t)[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.638 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_se_drv_table_entry_s psa_se_drv_table_entry_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t slot_number[sizeof(psa_key_slot_number_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_se_key_data_storage_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.644 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.660 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.697 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.835 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.842 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.849 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/check_crypto_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.855 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/bn_mul.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.862 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.901 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.908 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.943 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.952 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.957 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.979 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.990 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:04.999 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.015 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.026 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPS_TRACE_TYPE_COMMENT, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPS_TRACE_TYPE_CALL, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPS_TRACE_TYPE_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPS_TRACE_TYPE_RETURN Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_mps_trace_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.032 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.037 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.043 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.055 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.066 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecjpake.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.089 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.102 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.107 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.131 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_CRYPTO_SUBSYSTEM_DRIVER_WRAPPERS = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_CRYPTO_SUBSYSTEM_KEY_SLOTS, Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_CRYPTO_SUBSYSTEM_RNG, Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_CRYPTO_SUBSYSTEM_TRANSACTION, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_crypto_subsystem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t initialized; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t rng_state; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_psa_random_context_t rng; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_global_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.218 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_psa_external_random_context_t mbedtls_psa_random_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_ctr_drbg_context mbedtls_psa_drbg_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void (* entropy_init)(mbedtls_entropy_context *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": void (* entropy_free)(mbedtls_entropy_context *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_entropy_context entropy; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_psa_drbg_context_t drbg; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_psa_random_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef mbedtls_hmac_drbg_context mbedtls_psa_drbg_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.224 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.267 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.412 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.417 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.424 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.431 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.436 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.445 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.451 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t magic[PSA_KEY_STORAGE_MAGIC_HEADER_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t lifetime[sizeof(psa_key_lifetime_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t type[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t bits[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t policy[sizeof(psa_key_policy_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data_len[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_data[]; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_persistent_key_storage_format; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.460 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.500 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.506 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_its_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t magic[PSA_ITS_MAGIC_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t size[sizeof(uint32_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t flags[sizeof(psa_storage_create_flags_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_its_file_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.514 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.520 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.532 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.541 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.560 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *persistent_data; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t persistent_data_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uintptr_t transient_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_drv_se_internal_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.568 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.577 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.582 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.595 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.638 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.644 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.651 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.661 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.685 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.691 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.699 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_internal_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.705 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.724 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.758 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.765 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.786 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.798 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_oid_descriptor_t descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *short_name; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_x520_attr_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_oid_descriptor_t descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group_id grp_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_ecp_grp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_oid_descriptor_t descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": int ext_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_x509_ext_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_oid_descriptor_t descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_ecp_group_id grp_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_ecp_grp_algid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_oid_descriptor_t descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cipher_type_t cipher_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_cipher_alg_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_oid_descriptor_t descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t md_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_md_alg_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_oid_descriptor_t descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t md_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_cipher_type_t cipher_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_pkcs12_pbe_alg_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_oid_descriptor_t descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_type_t pk_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_pk_alg_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_oid_descriptor_t descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t md_hmac; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_md_hmac_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_oid_descriptor_t descriptor; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t md_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_type_t pk_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": } oid_sig_alg_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.817 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.826 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.848 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.858 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.864 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.872 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.878 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.883 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.891 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *cur; Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *end; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t need; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_chk_buf_ptr_args; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char binder_key[MBEDTLS_TLS1_3_MD_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char client_early_traffic_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char early_exporter_master_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_tls13_early_secrets; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECJPAKE_ROUND_ONE, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECJPAKE_ROUND_TWO Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecjpake_rounds_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char client_handshake_traffic_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char server_handshake_traffic_secret[MBEDTLS_TLS1_3_MD_MAX_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_tls13_handshake_secrets; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_key_set mbedtls_ssl_key_set; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int mbedtls_ssl_tls_prf_cb(const unsigned char *secret, size_t slen, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *label, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *random, size_t rlen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *dstbuf, size_t dlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_ssl_hs_buffer mbedtls_ssl_hs_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ctr[MBEDTLS_SSL_SEQUENCE_NUMBER_LEN]; /* In TLS: The implicit record sequence number. Step #6 - "compile-libfuzzer-introspector-x86_64": * In DTLS: The 2-byte epoch followed by Step #6 - "compile-libfuzzer-introspector-x86_64": * the 6-byte sequence number. Step #6 - "compile-libfuzzer-introspector-x86_64": * This is stored as a raw big endian byte array Step #6 - "compile-libfuzzer-introspector-x86_64": * as opposed to a uint64_t because we rarely Step #6 - "compile-libfuzzer-introspector-x86_64": * need to perform arithmetic on this, but do Step #6 - "compile-libfuzzer-introspector-x86_64": * need it as a Byte array for the purpose of Step #6 - "compile-libfuzzer-introspector-x86_64": * MAC computations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t type; /* The record content type. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ver[2]; /* SSL/TLS version as present on the wire. Step #6 - "compile-libfuzzer-introspector-x86_64": * Convert to internal presentation of versions Step #6 - "compile-libfuzzer-introspector-x86_64": * using mbedtls_ssl_read_version() and Step #6 - "compile-libfuzzer-introspector-x86_64": * mbedtls_ssl_write_version(). Step #6 - "compile-libfuzzer-introspector-x86_64": * Keep wire-format for MAC computations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf; /* Memory buffer enclosing the record content */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buf_len; /* Buffer length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t data_offset; /* Offset of record content */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t data_len; /* Length of record content */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID) Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t cid_len; /* Length of the CID (0 if not present) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char cid[MBEDTLS_SSL_CID_LEN_MAX]; /* The CID */ Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_SSL_DTLS_CONNECTION_ID */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_record; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The client has not sent the first ClientHello yet, the negotiation of early Step #6 - "compile-libfuzzer-introspector-x86_64": * data has not started yet. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_EARLY_DATA_STATE_IDLE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * In its ClientHello, the client has not included an early data indication Step #6 - "compile-libfuzzer-introspector-x86_64": * extension. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_EARLY_DATA_STATE_NO_IND_SENT, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The client has sent an early data indication extension in its first Step #6 - "compile-libfuzzer-introspector-x86_64": * ClientHello, it has not received the response (ServerHello or Step #6 - "compile-libfuzzer-introspector-x86_64": * HelloRetryRequest) from the server yet. The transform to protect early data Step #6 - "compile-libfuzzer-introspector-x86_64": * is not set either as for middlebox compatibility a dummy CCS may have to be Step #6 - "compile-libfuzzer-introspector-x86_64": * sent in clear. Early data cannot be sent to the server yet. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_EARLY_DATA_STATE_IND_SENT, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The client has sent an early data indication extension in its first Step #6 - "compile-libfuzzer-introspector-x86_64": * ClientHello, it has not received the response (ServerHello or Step #6 - "compile-libfuzzer-introspector-x86_64": * HelloRetryRequest) from the server yet. The transform to protect early data Step #6 - "compile-libfuzzer-introspector-x86_64": * has been set and early data can be written now. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_EARLY_DATA_STATE_CAN_WRITE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The client has indicated the use of early data and the server has accepted Step #6 - "compile-libfuzzer-introspector-x86_64": * it. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_EARLY_DATA_STATE_ACCEPTED, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The client has indicated the use of early data but the server has rejected Step #6 - "compile-libfuzzer-introspector-x86_64": * it. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_EARLY_DATA_STATE_REJECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The client has sent an early data indication extension in its first Step #6 - "compile-libfuzzer-introspector-x86_64": * ClientHello, the server has accepted them and the client has received the Step #6 - "compile-libfuzzer-introspector-x86_64": * server Finished message. It cannot send early data to the server anymore. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_EARLY_DATA_STATE_SERVER_FINISHED_RECEIVED, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_early_data_state; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_MODE_STREAM = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_MODE_CBC, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_MODE_CBC_ETM, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_SSL_MODE_AEAD Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ssl_mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.918 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.930 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/md_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.936 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.942 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.952 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/md_psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.957 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.967 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.980 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:05.986 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.018 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_its.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t psa_storage_create_flags_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t psa_storage_uid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.023 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_DEBUG_ECDH_Q, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_DEBUG_ECDH_QP, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_DEBUG_ECDH_Z, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_debug_ecdh_attr; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.029 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.035 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.066 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers_generated.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.073 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8x16_t poly128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.085 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/version_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.115 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.121 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_SLOT_EMPTY = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_SLOT_FILLING, Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_SLOT_FULL, Step #6 - "compile-libfuzzer-introspector-x86_64": PSA_SLOT_PENDING_DELETION, Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_key_slot_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_crypto_local_input_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_crypto_local_input_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct psa_crypto_local_output_s { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *original; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_crypto_local_output_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* This field is accessed in a lot of places. Putting it first Step #6 - "compile-libfuzzer-introspector-x86_64": * reduces the code size. */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_attributes_t attr; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The current state of the key slot, as described in Step #6 - "compile-libfuzzer-introspector-x86_64": * docs/architecture/psa-thread-safety/psa-thread-safety.md. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Library functions can modify the state of a key slot by calling Step #6 - "compile-libfuzzer-introspector-x86_64": * psa_key_slot_state_transition. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The state variable is used to help determine whether library functions Step #6 - "compile-libfuzzer-introspector-x86_64": * which operate on the slot succeed. For example, psa_finish_key_creation, Step #6 - "compile-libfuzzer-introspector-x86_64": * which transfers the state of a slot from PSA_SLOT_FILLING to Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA_SLOT_FULL, must fail with error code PSA_ERROR_CORRUPTION_DETECTED Step #6 - "compile-libfuzzer-introspector-x86_64": * if the state of the slot is not PSA_SLOT_FILLING. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Library functions which traverse the array of key slots only consider Step #6 - "compile-libfuzzer-introspector-x86_64": * slots that are in a suitable state for the function. Step #6 - "compile-libfuzzer-introspector-x86_64": * For example, psa_get_and_lock_key_slot_in_memory, which finds a slot Step #6 - "compile-libfuzzer-introspector-x86_64": * containing a given key ID, will only check slots whose state variable is Step #6 - "compile-libfuzzer-introspector-x86_64": * PSA_SLOT_FULL. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_state_t state; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_PSA_KEY_STORE_DYNAMIC) Step #6 - "compile-libfuzzer-introspector-x86_64": /* The index of the slice containing this slot. Step #6 - "compile-libfuzzer-introspector-x86_64": * This field must be filled if the slot contains a key Step #6 - "compile-libfuzzer-introspector-x86_64": * (including keys being created or destroyed), and can be either Step #6 - "compile-libfuzzer-introspector-x86_64": * filled or 0 when the slot is free. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * In most cases, the slice index can be deduced from the key identifer. Step #6 - "compile-libfuzzer-introspector-x86_64": * We keep it in a separate field for robustness (it reduces the chance Step #6 - "compile-libfuzzer-introspector-x86_64": * that a coding mistake in the key store will result in accessing the Step #6 - "compile-libfuzzer-introspector-x86_64": * wrong slice), and also so that it's available even on code paths Step #6 - "compile-libfuzzer-introspector-x86_64": * during creation or destruction where the key identifier might not be Step #6 - "compile-libfuzzer-introspector-x86_64": * filled in. Step #6 - "compile-libfuzzer-introspector-x86_64": * */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t slice_index; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* MBEDTLS_PSA_KEY_STORE_DYNAMIC */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The index of the next slot in the free list for this Step #6 - "compile-libfuzzer-introspector-x86_64": * slice, relative * to the next array element. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * That is, 0 means the next slot, 1 means the next slot Step #6 - "compile-libfuzzer-introspector-x86_64": * but one, etc. -1 would mean the slot itself. -2 means Step #6 - "compile-libfuzzer-introspector-x86_64": * the previous slot, etc. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * If this is beyond the array length, the free list ends with the Step #6 - "compile-libfuzzer-introspector-x86_64": * current element. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The reason for this strange encoding is that 0 means the next Step #6 - "compile-libfuzzer-introspector-x86_64": * element. This way, when we allocate a slice and initialize it Step #6 - "compile-libfuzzer-introspector-x86_64": * to all-zero, the slice is ready for use, with a free list that Step #6 - "compile-libfuzzer-introspector-x86_64": * consists of all the slots in order. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t next_free_relative_to_next; Step #6 - "compile-libfuzzer-introspector-x86_64": } free; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Number of functions registered as reading the material in the key slot. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Library functions must not write directly to registered_readers Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * A function must call psa_register_read(slot) before reading Step #6 - "compile-libfuzzer-introspector-x86_64": * the current contents of the slot for an operation. Step #6 - "compile-libfuzzer-introspector-x86_64": * They then must call psa_unregister_read(slot) once they have Step #6 - "compile-libfuzzer-introspector-x86_64": * finished reading the current contents of the slot. If the key Step #6 - "compile-libfuzzer-introspector-x86_64": * slot mutex is not held (when mutexes are enabled), this call Step #6 - "compile-libfuzzer-introspector-x86_64": * must be done via a call to Step #6 - "compile-libfuzzer-introspector-x86_64": * psa_unregister_read_under_mutex(slot). Step #6 - "compile-libfuzzer-introspector-x86_64": * A function must call psa_key_slot_has_readers(slot) to check if Step #6 - "compile-libfuzzer-introspector-x86_64": * the slot is in use for reading. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * This counter is used to prevent resetting the key slot while Step #6 - "compile-libfuzzer-introspector-x86_64": * the library may access it. For example, such control is needed Step #6 - "compile-libfuzzer-introspector-x86_64": * in the following scenarios: Step #6 - "compile-libfuzzer-introspector-x86_64": * . In case of key slot starvation, all key slots contain the Step #6 - "compile-libfuzzer-introspector-x86_64": * description of a key, and the library asks for the Step #6 - "compile-libfuzzer-introspector-x86_64": * description of a persistent key not present in the Step #6 - "compile-libfuzzer-introspector-x86_64": * key slots, the key slots currently accessed by the Step #6 - "compile-libfuzzer-introspector-x86_64": * library cannot be reclaimed to free a key slot to load Step #6 - "compile-libfuzzer-introspector-x86_64": * the persistent key. Step #6 - "compile-libfuzzer-introspector-x86_64": * . In case of a multi-threaded application where one thread Step #6 - "compile-libfuzzer-introspector-x86_64": * asks to close or purge or destroy a key while it is in use Step #6 - "compile-libfuzzer-introspector-x86_64": * by the library through another thread. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t registered_readers; Step #6 - "compile-libfuzzer-introspector-x86_64": } occupied; Step #6 - "compile-libfuzzer-introspector-x86_64": } var; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Dynamically allocated key data buffer. Step #6 - "compile-libfuzzer-introspector-x86_64": * Format as specified in psa_export_key(). */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct key_data { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *data; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": } key; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_key_slot_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.129 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.134 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*tls_prf_fn)(const unsigned char *secret, size_t slen, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *label, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *random, size_t rlen, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *dstbuf, size_t dlen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ssl_tls_prf_t(const unsigned char *, size_t, const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *, size_t, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.239 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/nist_kw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.256 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.265 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.271 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.289 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.294 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.306 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.319 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *key; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_rsa_alt_decrypt_func decrypt_func; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_rsa_alt_sign_func sign_func; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_pk_rsa_alt_key_len_func key_len_func; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_rsa_alt_context; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.326 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.332 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Error codes used by PSA crypto are in -255..-128, fitting in 16 bits. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t psa_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Error codes used by Mbed TLS are in one of the ranges Step #6 - "compile-libfuzzer-introspector-x86_64": * -127..-1 (low-level) or -32767..-4096 (high-level with a low-level Step #6 - "compile-libfuzzer-introspector-x86_64": * code optionally added), fitting in 16 bits. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int16_t mbedtls_error; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_error_pair_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.338 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.349 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.354 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.360 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_MOD_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_MOD_COORDINATE, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_MOD_SCALAR Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecp_modulus_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_VARIANT_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_VARIANT_WITH_MPI_STRUCT, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_ECP_VARIANT_WITH_MPI_UINT Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_ecp_variant; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.367 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.375 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.382 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.394 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; /* String representation of AttributeType, e.g. Step #6 - "compile-libfuzzer-introspector-x86_64": * "CN" or "emailAddress". */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t name_len; /* Length of 'name', without trailing 0 byte. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *oid; /* String representation of OID of AttributeType, Step #6 - "compile-libfuzzer-introspector-x86_64": * as per RFC 5280, Appendix A.1. encoded as per Step #6 - "compile-libfuzzer-introspector-x86_64": * X.690 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int default_tag; /* The default character encoding used for the Step #6 - "compile-libfuzzer-introspector-x86_64": * given attribute type, e.g. Step #6 - "compile-libfuzzer-introspector-x86_64": * MBEDTLS_ASN1_UTF8_STRING for UTF-8. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } x509_attr_descriptor_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.406 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.422 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/md.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *md_name; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_md_type_t md_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } md_name_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.438 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.451 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.459 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.470 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.476 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/alignment.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t __packed mbedtls_uint16_unaligned_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t __packed mbedtls_uint64_unaligned_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t x; Step #6 - "compile-libfuzzer-introspector-x86_64": } __attribute__((packed)) mbedtls_uint32_unaligned_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t __packed mbedtls_uint32_unaligned_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t x; Step #6 - "compile-libfuzzer-introspector-x86_64": } __attribute__((packed)) mbedtls_uint16_unaligned_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t x; Step #6 - "compile-libfuzzer-introspector-x86_64": } __attribute__((packed)) mbedtls_uint64_unaligned_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.485 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Representation not chosen (makes the modulus structure invalid). */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPI_MOD_REP_INVALID = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Skip 1 as it is slightly easier to accidentally pass to functions. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /** Montgomery representation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPI_MOD_REP_MONTGOMERY = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Optimised reduction available. This indicates a coordinate modulus (P) Step #6 - "compile-libfuzzer-introspector-x86_64": * and one or more of the following have been configured: Step #6 - "compile-libfuzzer-introspector-x86_64": * - A nist curve (MBEDTLS_ECP_DP_SECPXXXR1_ENABLED) & MBEDTLS_ECP_NIST_OPTIM. Step #6 - "compile-libfuzzer-introspector-x86_64": * - A Kobliz Curve. Step #6 - "compile-libfuzzer-introspector-x86_64": * - A Fast Reduction Curve CURVE25519 or CURVE448. */ Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPI_MOD_REP_OPT_RED, Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_mpi_mod_rep_selector; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPI_MOD_EXT_REP_INVALID = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPI_MOD_EXT_REP_LE = 8, Step #6 - "compile-libfuzzer-introspector-x86_64": MBEDTLS_MPI_MOD_EXT_REP_BE Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_mpi_mod_ext_rep; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi_uint const *rr; /* The residue for 2^{2*n*biL} mod N */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi_uint mm; /* Montgomery const for -N^{-1} mod 2^{ciL} */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_mpi_mont_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi_modp_fn modp; /* The optimised reduction function pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_mpi_opt_red_struct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi_uint *p; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t limbs; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_mpi_mod_residue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*mbedtls_mpi_modp_fn)(mbedtls_mpi_uint *X, size_t X_limbs); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const mbedtls_mpi_uint *p; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t limbs; // number of limbs Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bits; // bitlen of p Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi_mod_rep_selector int_rep; // selector to signal the active member of the union Step #6 - "compile-libfuzzer-introspector-x86_64": union rep { Step #6 - "compile-libfuzzer-introspector-x86_64": /* if int_rep == #MBEDTLS_MPI_MOD_REP_MONTGOMERY */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi_mont_struct mont; Step #6 - "compile-libfuzzer-introspector-x86_64": /* if int_rep == #MBEDTLS_MPI_MOD_REP_OPT_RED */ Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_mpi_opt_red_struct ored; Step #6 - "compile-libfuzzer-introspector-x86_64": } rep; Step #6 - "compile-libfuzzer-introspector-x86_64": } mbedtls_mpi_mod_modulus; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.492 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t psa_crypto_transaction_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Each element of this union must have the following properties Step #6 - "compile-libfuzzer-introspector-x86_64": * to facilitate serialization and deserialization: Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * - The element is a struct. Step #6 - "compile-libfuzzer-introspector-x86_64": * - The first field of the struct is `psa_crypto_transaction_type_t type`. Step #6 - "compile-libfuzzer-introspector-x86_64": * - Elements of the struct are arranged such a way that there is Step #6 - "compile-libfuzzer-introspector-x86_64": * no padding. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct psa_crypto_transaction_unknown_s { Step #6 - "compile-libfuzzer-introspector-x86_64": psa_crypto_transaction_type_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t unused1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t unused2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t unused3; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t unused4; Step #6 - "compile-libfuzzer-introspector-x86_64": } unknown; Step #6 - "compile-libfuzzer-introspector-x86_64": /* ::type is #PSA_CRYPTO_TRANSACTION_CREATE_KEY or Step #6 - "compile-libfuzzer-introspector-x86_64": * #PSA_CRYPTO_TRANSACTION_DESTROY_KEY. */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct psa_crypto_transaction_key_s { Step #6 - "compile-libfuzzer-introspector-x86_64": psa_crypto_transaction_type_t type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t unused1; Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_lifetime_t lifetime; Step #6 - "compile-libfuzzer-introspector-x86_64": psa_key_slot_number_t slot; Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_svc_key_id_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": } key; Step #6 - "compile-libfuzzer-introspector-x86_64": } psa_crypto_transaction_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.499 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.505 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.516 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.524 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.537 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.549 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.558 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.570 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/memory_buffer_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _memory_header memory_header; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": memory_header *first; Step #6 - "compile-libfuzzer-introspector-x86_64": memory_header *first_free; Step #6 - "compile-libfuzzer-introspector-x86_64": int verify; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_MEMORY_DEBUG) Step #6 - "compile-libfuzzer-introspector-x86_64": size_t alloc_count; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t free_count; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t total_used; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t maximum_used; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t header_count; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t maximum_header_count; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(MBEDTLS_THREADING_C) Step #6 - "compile-libfuzzer-introspector-x86_64": mbedtls_threading_mutex_t mutex; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": buffer_alloc_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.583 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char mbedtls_be128[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.619 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.629 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t mbedtls_mps_stored_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t mbedtls_mps_size_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.635 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.641 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.647 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.653 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.718 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.730 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.735 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.757 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mbedtls_mps_reader mbedtls_mps_reader; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.763 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const unsigned char (sha_test_sum_t)[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.779 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.790 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/net_sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.801 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.817 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.827 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t mbedtls_ct_condition_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t mbedtls_ct_condition_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t mbedtls_ct_int_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t mbedtls_ct_condition_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t mbedtls_ct_int_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t mbedtls_ct_uint_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t mbedtls_ct_uint_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ptrdiff_t mbedtls_ct_int_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t mbedtls_ct_uint_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.834 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.839 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_mainpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.845 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_encdec.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.850 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_ssltls.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.855 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.860 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.865 INFO datatypes - __init__: Processing /src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_tcpip.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.870 INFO datatypes - __init__: Processing /src/libspdm/os_stub/include/library/rnglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.875 INFO datatypes - __init__: Processing /src/libspdm/os_stub/include/library/malloclib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.880 INFO datatypes - __init__: Processing /src/libspdm/os_stub/include/industry_standard/link_type_ex.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.885 INFO datatypes - __init__: Processing /src/libspdm/os_stub/include/industry_standard/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t magic_number; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t version_major; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t version_minor; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t this_zone; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t sig_figs; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t snap_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t network; /* data Link Type*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } pcap_global_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ts_sec; Step #6 - "compile-libfuzzer-introspector-x86_64": /* PCAP_GLOBAL_HEADER_MAGIC : MicroSecond Step #6 - "compile-libfuzzer-introspector-x86_64": * PCAP_GLOBAL_HEADER_MAGIC_NANO : NanoSecond*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ts_usec; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t incl_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t orig_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } pcap_packet_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.891 INFO datatypes - __init__: Processing /src/libspdm/os_stub/debuglib_null/debuglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.896 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/set_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.903 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/meas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.917 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/key_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t key_usage_capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t current_key_usage; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t asym_algo_capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t current_asym_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t public_key_info_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t assoc_cert_slot_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t public_key_info[SPDM_MAX_PUBLIC_KEY_INFO_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_key_pair_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_pair_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t operation; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t desired_key_usage; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t desired_asym_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t desired_assoc_cert_slot_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_cached_key_pair_info_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.927 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/spdm_device_secret_lib_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.934 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_key_der.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.940 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.956 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/psk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.964 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.970 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_raw_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.978 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.986 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/chal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.992 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/raw_data_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:06.998 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.009 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/read_special_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.016 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.022 INFO datatypes - __init__: Processing /src/libspdm/os_stub/malloclib/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.027 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.035 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.041 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/internal_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.046 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/hash/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.053 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/hash/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.058 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/hash/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.064 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.070 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/pk/rsa_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.076 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/pk/ecd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.082 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/pk/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.090 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/pk/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.096 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/pk/rsa_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.102 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/pk/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.108 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/pk/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.113 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/hmac/hmac_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.120 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/hmac/hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.126 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/hmac/hmac_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.132 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/cipher/aead_sm4_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.137 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/cipher/aead_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.143 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/cipher/aead_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.148 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/rand/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.153 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.160 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.165 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.171 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_null/der/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.177 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/buildinf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.182 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/rand_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.189 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/ossl_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.194 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.200 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.205 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.210 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.215 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.220 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/crt_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int *va_list[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __builtin_va_list LIBSPDM_VA_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *LIBSPDM_VA_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct __va_list { Step #6 - "compile-libfuzzer-introspector-x86_64": void *__ap; Step #6 - "compile-libfuzzer-introspector-x86_64": } va_list; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t u_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t __uint8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t u_char; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *FILE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t sa_family_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t uid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *LIBSPDM_VA_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t gid_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t time_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.228 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.233 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.238 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.243 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.248 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.253 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.258 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.263 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.268 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.273 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/sys/syscall.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.278 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/sys/shm.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.283 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.288 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.293 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.298 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.303 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.308 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/arpa/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.313 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.318 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/include/openssl/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int8_t INT8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int16_t INT16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t INT32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t INT64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t UINTN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t UINT8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t INTN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t UINT16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t UINT32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t UINT64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t INTN; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.324 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/der_rsa_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.330 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/der_sm2_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.335 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/der_digests_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.341 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/der_wrap_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.346 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/der_ec_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.352 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/der_ecx_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.357 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/crypto/bn_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.363 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/crypto/dso_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.368 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/macsignature.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mac_key_st MAC_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.373 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.379 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/provider_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const OSSL_CORE_HANDLE *handle; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; /* For all provider modules */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIO_METHOD *corebiometh; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.384 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/securitycheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.390 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/md5_sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct md5_sha1_st { Step #6 - "compile-libfuzzer-introspector-x86_64": MD5_CTX md5; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_CTX sha1; Step #6 - "compile-libfuzzer-introspector-x86_64": } MD5_SHA1_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.395 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/seeding.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.401 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/der_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.407 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.412 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/der_sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.417 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/der_ecx.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.422 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/kdfexchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kdf_data_st KDF_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.428 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/implementations.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.439 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/names.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.446 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/der_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.451 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/der_digests.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.457 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.462 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cipher_hw_st PROV_CIPHER_HW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (PROV_CIPHER_HW_FN)(PROV_CIPHER_CTX *dat, unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *in, size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cipher_ctx_st PROV_CIPHER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.470 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_ccm_hw_st PROV_CCM_HW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_ccm_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enc : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int key_set : 1; /* Set if key initialised */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iv_set : 1; /* Set if an iv is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tag_set : 1; /* Set if tag is valid */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int len_set : 1; /* Set if message length set */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t l, m; /* L and M parameters from RFC3610 */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t keylen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_len; /* TLS AAD length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_pad_sz; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char iv[GENERIC_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[GENERIC_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": CCM128_CONTEXT ccm_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": ccm128_f str; Step #6 - "compile-libfuzzer-introspector-x86_64": const PROV_CCM_HW *hw; /* hardware specific methods */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct S390X_kmac_params_st { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } icv; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } S390X_KMAC_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.478 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/providercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.483 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct blake2s_param_st BLAKE2S_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct blake2s_ctx_st BLAKE2S_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct blake2b_ctx_st BLAKE2B_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct blake2b_param_st BLAKE2B_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.489 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/provider_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * References to the underlying cipher implementation. |cipher| caches Step #6 - "compile-libfuzzer-introspector-x86_64": * the cipher, always. |alloc_cipher| only holds a reference to an Step #6 - "compile-libfuzzer-introspector-x86_64": * explicitly fetched cipher. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_CIPHER *cipher; /* cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER *alloc_cipher; /* fetched cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Conditions for legacy EVP_CIPHER uses */ Step #6 - "compile-libfuzzer-introspector-x86_64": ENGINE *engine; /* cipher engine */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CIPHER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * References to the underlying digest implementation. |md| caches Step #6 - "compile-libfuzzer-introspector-x86_64": * the digest, always. |alloc_md| only holds a reference to an explicitly Step #6 - "compile-libfuzzer-introspector-x86_64": * fetched digest. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *md; /* digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *alloc_md; /* fetched digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Conditions for legacy EVP_MD uses */ Step #6 - "compile-libfuzzer-introspector-x86_64": ENGINE *engine; /* digest engine */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_DIGEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ag_capable_st { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_ALGORITHM alg; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*capable)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_ALGORITHM_CAPABLE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.495 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/der_ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.502 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_gcm_hw_st PROV_GCM_HW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_gcm_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int mode; /* The mode that we are using */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t keylen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ivlen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t taglen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_pad_sz; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_len; /* TLS AAD length */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t tls_enc_records; /* Number of TLS records encrypted */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * num contains the number of bytes of |iv| which are valid for modes that Step #6 - "compile-libfuzzer-introspector-x86_64": * manage partial blocks themselves. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t num; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bufsz; /* Number of bytes in buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iv_state; /* set to one of IV_STATE_XXX */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enc:1; /* Set to 1 if we are encrypting or 0 otherwise */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int pad:1; /* Whether padding should be used or not */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int key_set:1; /* Set if key initialised */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iv_gen_rand:1; /* No IV was specified, so generate a rand IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iv_gen:1; /* It is OK to generate IVs */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char iv[GCM_IV_MAX_SIZE]; /* Buffer to use for IV's */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[AES_BLOCK_SIZE]; /* Buffer of partial blocks processed via update calls */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; /* needed for rand calls */ Step #6 - "compile-libfuzzer-introspector-x86_64": const PROV_GCM_HW *hw; /* hardware specific methods */ Step #6 - "compile-libfuzzer-introspector-x86_64": GCM128_CONTEXT gcm; Step #6 - "compile-libfuzzer-introspector-x86_64": ctr128_f ctr; Step #6 - "compile-libfuzzer-introspector-x86_64": const void *ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_GCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct S390X_kma_params_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char reserved[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int w; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cv; /* 32 bit counter value */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } t; /* tag */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char h[16]; /* hash subkey */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long taadl; /* total AAD length */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long tpcl; /* total plaintxt/ciphertxt len */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int w[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } j0; /* initial counter value */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; /* key */ Step #6 - "compile-libfuzzer-introspector-x86_64": } S390X_KMA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.510 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/prov/digestcommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.516 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs7_issuer_and_serial_st { Step #6 - "compile-libfuzzer-introspector-x86_64": X509_NAME *issuer; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *serial; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7_ISSUER_AND_SERIAL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs7_recip_info_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *version; /* version 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_ISSUER_AND_SERIAL *issuer_and_serial; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *key_enc_algor; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *enc_key; Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *cert; /* get the pub-key from this */ Step #6 - "compile-libfuzzer-introspector-x86_64": const PKCS7_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7_RECIP_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs7_enc_content_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *content_type; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *algorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *enc_data; /* [ 0 ] */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_CIPHER *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": const PKCS7_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7_ENC_CONTENT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs7_signedandenveloped_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *version; /* version 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_ALGOR) *md_algs; /* md used */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509) *cert; /* [ 0 ] */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_CRL) *crl; /* [ 1 ] */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(PKCS7_SIGNER_INFO) *signer_info; Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_ENC_CONTENT *enc_data; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(PKCS7_RECIP_INFO) *recipientinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7_SIGN_ENVELOPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs7_encrypted_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *version; /* version 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_ENC_CONTENT *enc_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7_ENCRYPT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs7_signed_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *version; /* version 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_ALGOR) *md_algs; /* md used */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509) *cert; /* [ 0 ] */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_CRL) *crl; /* [ 1 ] */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(PKCS7_SIGNER_INFO) *signer_info; Step #6 - "compile-libfuzzer-introspector-x86_64": struct pkcs7_st *contents; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7_SIGNED; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs7_signer_info_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *version; /* version 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_ISSUER_AND_SERIAL *issuer_and_serial; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *digest_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_ATTRIBUTE) *auth_attr; /* [ 0 ] */ Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *digest_enc_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *enc_digest; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_ATTRIBUTE) *unauth_attr; /* [ 1 ] */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* The private key to sign with */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY *pkey; Step #6 - "compile-libfuzzer-introspector-x86_64": const PKCS7_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7_SIGNER_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs7_enveloped_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *version; /* version 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(PKCS7_RECIP_INFO) *recipientinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_ENC_CONTENT *enc_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7_ENVELOPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs7_digest_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *version; /* version 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *md; /* md used */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct pkcs7_st *contents; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *digest; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7_DIGEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs7_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The following is non NULL if it contains ASN1 encoding of this Step #6 - "compile-libfuzzer-introspector-x86_64": * structure Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *asn1; Step #6 - "compile-libfuzzer-introspector-x86_64": long length; Step #6 - "compile-libfuzzer-introspector-x86_64": # define PKCS7_S_HEADER 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # define PKCS7_S_BODY 1 Step #6 - "compile-libfuzzer-introspector-x86_64": # define PKCS7_S_TAIL 2 Step #6 - "compile-libfuzzer-introspector-x86_64": int state; /* used during processing */ Step #6 - "compile-libfuzzer-introspector-x86_64": int detached; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* content as defined by the type */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * all encryption/message digests are applied to the 'contents', leaving Step #6 - "compile-libfuzzer-introspector-x86_64": * out the 'type' field. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_pkcs7_data */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_pkcs7_signed */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_SIGNED *sign; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_pkcs7_enveloped */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_ENVELOPE *enveloped; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_pkcs7_signedAndEnveloped */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_SIGN_ENVELOPE *signed_and_enveloped; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_pkcs7_digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_DIGEST *digest; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_pkcs7_encrypted */ Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_ENCRYPT *encrypted; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Anything else */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TYPE *other; Step #6 - "compile-libfuzzer-introspector-x86_64": } d; Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS7_CTX ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKCS7_CTX_st { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": char *propq; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS7_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.527 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/ct.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CT_LOG_ENTRY_TYPE_NOT_SET = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": CT_LOG_ENTRY_TYPE_X509 = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": CT_LOG_ENTRY_TYPE_PRECERT = 1 Step #6 - "compile-libfuzzer-introspector-x86_64": } ct_log_entry_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_VALIDATION_STATUS_NOT_SET, Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_VALIDATION_STATUS_UNKNOWN_LOG, Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_VALIDATION_STATUS_VALID, Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_VALIDATION_STATUS_INVALID, Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_VALIDATION_STATUS_UNVERIFIED, Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_VALIDATION_STATUS_UNKNOWN_VERSION Step #6 - "compile-libfuzzer-introspector-x86_64": } sct_validation_status_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_VERSION_NOT_SET = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_VERSION_V1 = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": } sct_version_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_SOURCE_UNKNOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_SOURCE_TLS_EXTENSION, Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_SOURCE_X509V3_EXTENSION, Step #6 - "compile-libfuzzer-introspector-x86_64": SCT_SOURCE_OCSP_STAPLED_RESPONSE Step #6 - "compile-libfuzzer-introspector-x86_64": } sct_source_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.537 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/safestack.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *OPENSSL_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *OPENSSL_BLOCK; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *OPENSSL_CSTRING; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.544 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/opensslv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.549 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_ENCODING_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *enc; /* DER encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": long len; /* Length of encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": int modified; /* set to 1 if 'enc' is invalid */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_ENCODING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_TEMPLATE_st ASN1_TEMPLATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_VALUE_st ASN1_VALUE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int i2d_of_void(const void *, unsigned char **); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const ASN1_ITEM *ASN1_ITEM_EXP (void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(ASN1_TYPE) ASN1_SEQUENCE_ANY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *d2i_of_void(void **, const unsigned char **, long); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_TLC_st ASN1_TLC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BIT_STRING_BITNAME_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int bitnum; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *lname; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *sname; Step #6 - "compile-libfuzzer-introspector-x86_64": } BIT_STRING_BITNAME; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.575 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*X509V3_EXT_V2I)(const struct v3_ext_method *method, Step #6 - "compile-libfuzzer-introspector-x86_64": struct v3_ext_ctx *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(CONF_VALUE) *values); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*X509V3_EXT_S2I)(const struct v3_ext_method *method, Step #6 - "compile-libfuzzer-introspector-x86_64": struct v3_ext_ctx *ctx, const char *str); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct EDIPartyName_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STRING *nameAssigner; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STRING *partyName; Step #6 - "compile-libfuzzer-introspector-x86_64": } EDIPARTYNAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct POLICYQUALINFO_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *pqualid; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_IA5STRING *cpsuri; Step #6 - "compile-libfuzzer-introspector-x86_64": USERNOTICE *usernotice; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TYPE *other; Step #6 - "compile-libfuzzer-introspector-x86_64": } d; Step #6 - "compile-libfuzzer-introspector-x86_64": } POLICYQUALINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NamingAuthority_st NAMING_AUTHORITY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Admissions_st ADMISSIONS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*X509V3_EXT_I2S)(const struct v3_ext_method *method, Step #6 - "compile-libfuzzer-introspector-x86_64": void *ext); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509V3_EXT_I2R) (const struct v3_ext_method *method, void *ext, Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *out, int indent); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GENERAL_NAME_st { Step #6 - "compile-libfuzzer-introspector-x86_64": # define GEN_OTHERNAME 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # define GEN_EMAIL 1 Step #6 - "compile-libfuzzer-introspector-x86_64": # define GEN_DNS 2 Step #6 - "compile-libfuzzer-introspector-x86_64": # define GEN_X400 3 Step #6 - "compile-libfuzzer-introspector-x86_64": # define GEN_DIRNAME 4 Step #6 - "compile-libfuzzer-introspector-x86_64": # define GEN_EDIPARTY 5 Step #6 - "compile-libfuzzer-introspector-x86_64": # define GEN_URI 6 Step #6 - "compile-libfuzzer-introspector-x86_64": # define GEN_IPADD 7 Step #6 - "compile-libfuzzer-introspector-x86_64": # define GEN_RID 8 Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": OTHERNAME *otherName; /* otherName */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_IA5STRING *rfc822Name; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_IA5STRING *dNSName; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STRING *x400Address; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_NAME *directoryName; Step #6 - "compile-libfuzzer-introspector-x86_64": EDIPARTYNAME *ediPartyName; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_IA5STRING *uniformResourceIdentifier; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *iPAddress; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *registeredID; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Old names */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *ip; /* iPAddress */ Step #6 - "compile-libfuzzer-introspector-x86_64": X509_NAME *dirn; /* dirn */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_IA5STRING *ia5; /* rfc822Name, dNSName, Step #6 - "compile-libfuzzer-introspector-x86_64": * uniformResourceIdentifier */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *rid; /* registeredID */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TYPE *other; /* x400Address */ Step #6 - "compile-libfuzzer-introspector-x86_64": } d; Step #6 - "compile-libfuzzer-introspector-x86_64": } GENERAL_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IPAddressOrRange_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BIT_STRING *addressPrefix; Step #6 - "compile-libfuzzer-introspector-x86_64": IPAddressRange *addressRange; Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": } IPAddressOrRange; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IPAddressChoice_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_NULL *inherit; Step #6 - "compile-libfuzzer-introspector-x86_64": IPAddressOrRanges *addressesOrRanges; Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": } IPAddressChoice; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(IPAddressFamily) IPAddrBlocks; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ProfessionInfo_st PROFESSION_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AdmissionSyntax_st ADMISSION_SYNTAX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509V3_CONF_METHOD_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *(*get_string) (void *db, const char *section, const char *value); Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(CONF_VALUE) *(*get_section) (void *db, const char *section); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*free_string) (void *db, char *string); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*free_section) (void *db, STACK_OF(CONF_VALUE) *section); Step #6 - "compile-libfuzzer-introspector-x86_64": } X509V3_CONF_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509V3_EXT_I2D) (const void *, unsigned char **); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*X509V3_EXT_FREE) (void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*X509V3_EXT_R2I)(const struct v3_ext_method *method, Step #6 - "compile-libfuzzer-introspector-x86_64": struct v3_ext_ctx *ctx, const char *str); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(ASN1_OBJECT) EXTENDED_KEY_USAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SXNET_ID_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *zone; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *user; Step #6 - "compile-libfuzzer-introspector-x86_64": } SXNETID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(POLICYINFO) CERTIFICATEPOLICIES; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(IPAddressOrRange) IPAddressOrRanges; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*X509V3_EXT_D2I)(void *, const unsigned char **, long); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(CONF_VALUE) * Step #6 - "compile-libfuzzer-introspector-x86_64": (*X509V3_EXT_I2V) (const struct v3_ext_method *method, void *ext, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(CONF_VALUE) *extlist); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(ASN1_INTEGER) TLS_FEATURE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DIST_POINT_NAME_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": GENERAL_NAMES *fullname; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_NAME_ENTRY) *relativename; Step #6 - "compile-libfuzzer-introspector-x86_64": } name; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If relativename then this contains the full distribution point name */ Step #6 - "compile-libfuzzer-introspector-x86_64": X509_NAME *dpname; Step #6 - "compile-libfuzzer-introspector-x86_64": } DIST_POINT_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct POLICYINFO_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *policyid; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(POLICYQUALINFO) *qualifiers; Step #6 - "compile-libfuzzer-introspector-x86_64": } POLICYINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct POLICY_MAPPING_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *issuerDomainPolicy; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *subjectDomainPolicy; Step #6 - "compile-libfuzzer-introspector-x86_64": } POLICY_MAPPING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_purpose_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int purpose; Step #6 - "compile-libfuzzer-introspector-x86_64": int trust; /* Default trust ID */ Step #6 - "compile-libfuzzer-introspector-x86_64": int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*check_purpose) (const struct x509_purpose_st *, const X509 *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *sname; Step #6 - "compile-libfuzzer-introspector-x86_64": void *usr_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } X509_PURPOSE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct v3_ext_method X509V3_EXT_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BIT_STRING_BITNAME ENUMERATED_NAMES; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKEY_USAGE_PERIOD_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_GENERALIZEDTIME *notBefore; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_GENERALIZEDTIME *notAfter; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKEY_USAGE_PERIOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ACCESS_DESCRIPTION_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *method; Step #6 - "compile-libfuzzer-introspector-x86_64": GENERAL_NAME *location; Step #6 - "compile-libfuzzer-introspector-x86_64": } ACCESS_DESCRIPTION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(GENERAL_NAME) GENERAL_NAMES; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(POLICY_MAPPING) POLICY_MAPPINGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PROXY_POLICY_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *policyLanguage; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *policy; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROXY_POLICY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct IPAddressFamily_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *addressFamily; Step #6 - "compile-libfuzzer-introspector-x86_64": IPAddressChoice *ipAddressChoice; Step #6 - "compile-libfuzzer-introspector-x86_64": } IPAddressFamily; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BASIC_CONSTRAINTS_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int ca; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *pathlen; Step #6 - "compile-libfuzzer-introspector-x86_64": } BASIC_CONSTRAINTS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct otherName_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *type_id; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TYPE *value; Step #6 - "compile-libfuzzer-introspector-x86_64": } OTHERNAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(DIST_POINT) CRL_DIST_POINTS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct GENERAL_SUBTREE_st { Step #6 - "compile-libfuzzer-introspector-x86_64": GENERAL_NAME *base; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *minimum; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *maximum; Step #6 - "compile-libfuzzer-introspector-x86_64": } GENERAL_SUBTREE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PROXY_CERT_INFO_EXTENSION_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *pcPathLengthConstraint; Step #6 - "compile-libfuzzer-introspector-x86_64": PROXY_POLICY *proxyPolicy; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROXY_CERT_INFO_EXTENSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(PROFESSION_INFO) PROFESSION_INFOS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*X509V3_EXT_NEW)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SXNET_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *version; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(SXNETID) *ids; Step #6 - "compile-libfuzzer-introspector-x86_64": } SXNET; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NOTICEREF_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STRING *organization; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(ASN1_INTEGER) *noticenos; Step #6 - "compile-libfuzzer-introspector-x86_64": } NOTICEREF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(ACCESS_DESCRIPTION) AUTHORITY_INFO_ACCESS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ISSUER_SIGN_TOOL_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_UTF8STRING *signTool; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_UTF8STRING *cATool; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_UTF8STRING *signToolCert; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_UTF8STRING *cAToolCert; Step #6 - "compile-libfuzzer-introspector-x86_64": } ISSUER_SIGN_TOOL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct USERNOTICE_st { Step #6 - "compile-libfuzzer-introspector-x86_64": NOTICEREF *noticeref; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STRING *exptext; Step #6 - "compile-libfuzzer-introspector-x86_64": } USERNOTICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct POLICY_CONSTRAINTS_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *requireExplicitPolicy; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *inhibitPolicyMapping; Step #6 - "compile-libfuzzer-introspector-x86_64": } POLICY_CONSTRAINTS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.605 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_one_request_st OCSP_ONEREQ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_signature_st OCSP_SIGNATURE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_resp_bytes_st OCSP_RESPBYTES; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_single_response_st OCSP_SINGLERESP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_basic_response_st OCSP_BASICRESP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_service_locator_st OCSP_SERVICELOC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_HTTP_REQ_CTX OCSP_REQ_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_cert_id_st OCSP_CERTID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_req_info_st OCSP_REQINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_request_st OCSP_REQUEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_revoked_info_st OCSP_REVOKEDINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_cert_status_st OCSP_CERTSTATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_response_data_st OCSP_RESPDATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_crl_id_st OCSP_CRLID; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.618 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPTO_dynlock; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void CRYPTO_RWLOCK; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void CRYPTO_EX_free (void *parent, void *ptr, CRYPTO_EX_DATA *ad, Step #6 - "compile-libfuzzer-introspector-x86_64": int idx, long argl, void *argp); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct crypto_threadid_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPTO_THREADID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*CRYPTO_malloc_fn)(size_t num, const char *file, int line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*CRYPTO_realloc_fn)(void *addr, size_t num, const char *file, Step #6 - "compile-libfuzzer-introspector-x86_64": int line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DWORD CRYPTO_THREAD_LOCAL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_key_t CRYPTO_THREAD_LOCAL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void CRYPTO_EX_new (void *parent, void *ptr, CRYPTO_EX_DATA *ad, Step #6 - "compile-libfuzzer-introspector-x86_64": int idx, long argl, void *argp); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int CRYPTO_EX_dup (CRYPTO_EX_DATA *to, const CRYPTO_EX_DATA *from, Step #6 - "compile-libfuzzer-introspector-x86_64": void **from_d, int idx, long argl, void *argp); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*CRYPTO_free_fn)(void *addr, const char *file, int line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DWORD CRYPTO_THREAD_ID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LONG CRYPTO_ONCE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_once_t CRYPTO_ONCE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_t CRYPTO_THREAD_ID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int CRYPTO_THREAD_LOCAL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int CRYPTO_THREAD_ID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int CRYPTO_ONCE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.631 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long (*OPENSSL_LH_HASHFUNC) (const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*OPENSSL_LH_DOALL_FUNCARG) (void *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lhash_node_st OPENSSL_LH_NODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*OPENSSL_LH_DOALL_FUNC) (void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OPENSSL_LH_COMPFUNC) (const void *, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lhash_st OPENSSL_LHASH; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.638 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_st *ssl_crock_st; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_session_st SSL_SESSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_method_st SSL_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_conf_ctx_st SSL_CONF_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *id_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_cipher_st SSL_CIPHER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tls_sigalgs_st TLS_SIGALGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_comp_st SSL_COMP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, Step #6 - "compile-libfuzzer-introspector-x86_64": int len, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *identity, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t identity_len, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_SESSION **sess); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *in, size_t inlen, Step #6 - "compile-libfuzzer-introspector-x86_64": int *al, void *parse_arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int context, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": void *add_arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char **out, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char **out, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int inlen, Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int context, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char **out, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *outlen, X509 *x, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t chainidx, Step #6 - "compile-libfuzzer-introspector-x86_64": int *al, void *add_arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int context, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t inlen, X509 *x, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t chainidx, Step #6 - "compile-libfuzzer-introspector-x86_64": int *al, void *parse_arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *hint, Step #6 - "compile-libfuzzer-introspector-x86_64": char *identity, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int max_identity_len, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *psk, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int max_psk_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSL_async_callback_fn)(SSL *s, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char **out, size_t *outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": int *al, void *add_arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *out, void *add_arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char **out, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int inlen, Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(SSL_CIPHER) *peer_ciphers, Step #6 - "compile-libfuzzer-introspector-x86_64": const SSL_CIPHER **cipher, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct srtp_protection_profile_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long id; Step #6 - "compile-libfuzzer-introspector-x86_64": } SRTP_PROTECTION_PROFILE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *identity, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *psk, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int max_psk_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char **id, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *idlen, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_SESSION **sess); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_BEFORE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_OK, Step #6 - "compile-libfuzzer-introspector-x86_64": DTLS_ST_CR_HELLO_VERIFY_REQUEST, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_SRVR_HELLO, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_CERT_STATUS, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_KEY_EXCH, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_CERT_REQ, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_SRVR_DONE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_SESSION_TICKET, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_CHANGE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_FINISHED, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CW_CLNT_HELLO, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CW_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CW_KEY_EXCH, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CW_CERT_VRFY, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CW_CHANGE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CW_NEXT_PROTO, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CW_FINISHED, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_HELLO_REQ, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SR_CLNT_HELLO, Step #6 - "compile-libfuzzer-introspector-x86_64": DTLS_ST_SW_HELLO_VERIFY_REQUEST, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_SRVR_HELLO, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_KEY_EXCH, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_CERT_REQ, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_SRVR_DONE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SR_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SR_KEY_EXCH, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SR_CERT_VRFY, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SR_NEXT_PROTO, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SR_CHANGE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SR_FINISHED, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_SESSION_TICKET, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_CERT_STATUS, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_CHANGE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_FINISHED, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_ENCRYPTED_EXTENSIONS, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_ENCRYPTED_EXTENSIONS, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_CERT_VRFY, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_CERT_VRFY, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_HELLO_REQ, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SW_KEY_UPDATE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CW_KEY_UPDATE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SR_KEY_UPDATE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CR_KEY_UPDATE, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_EARLY_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_PENDING_EARLY_DATA_END, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_CW_END_OF_EARLY_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": TLS_ST_SR_END_OF_EARLY_DATA Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_HANDSHAKE_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.689 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union bio_addr_st BIO_ADDR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long (*BIO_callback_fn)(BIO *b, int oper, const char *argp, int argi, Step #6 - "compile-libfuzzer-introspector-x86_64": long argl, long ret); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int BIO_info_cb(BIO *, int, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int asn1_ps_func (BIO *b, unsigned char **pbuf, int *plen, Step #6 - "compile-libfuzzer-introspector-x86_64": void *parg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_addrinfo_st BIO_ADDRINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_method_st BIO_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long (*BIO_callback_fn_ex)(BIO *b, int oper, const char *argp, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len, int argi, Step #6 - "compile-libfuzzer-introspector-x86_64": long argl, int ret, size_t *processed); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BIO_info_cb bio_info_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*BIO_dgram_sctp_notification_handler_fn) (BIO *b, Step #6 - "compile-libfuzzer-introspector-x86_64": void *context, Step #6 - "compile-libfuzzer-introspector-x86_64": void *buf); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.705 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SRP_gN_cache_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *b64_bn; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *bn; Step #6 - "compile-libfuzzer-introspector-x86_64": } SRP_gN_cache; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SRP_user_pwd_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Owned by us. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *id; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *s; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *v; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Not owned by us. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const BIGNUM *g; Step #6 - "compile-libfuzzer-introspector-x86_64": const BIGNUM *N; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Owned by us. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *info; Step #6 - "compile-libfuzzer-introspector-x86_64": } SRP_user_pwd; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SRP_VBASE_st { Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(SRP_user_pwd) *users_pwd; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(SRP_gN_cache) *gN_cache; Step #6 - "compile-libfuzzer-introspector-x86_64": /* to simulate a user */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *seed_key; Step #6 - "compile-libfuzzer-introspector-x86_64": const BIGNUM *default_g; Step #6 - "compile-libfuzzer-introspector-x86_64": const BIGNUM *default_N; Step #6 - "compile-libfuzzer-introspector-x86_64": } SRP_VBASE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SRP_gN_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *id; Step #6 - "compile-libfuzzer-introspector-x86_64": const BIGNUM *g; Step #6 - "compile-libfuzzer-introspector-x86_64": const BIGNUM *N; Step #6 - "compile-libfuzzer-introspector-x86_64": } SRP_gN; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.715 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ASN1_BIT_STRING OSSL_CMP_PKIFAILUREINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_cmp_ctx_st OSSL_CMP_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_cmp_pkiheader_st OSSL_CMP_PKIHEADER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef ASN1_INTEGER OSSL_CMP_PKISTATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.741 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/ess.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ESS_signing_cert ESS_SIGNING_CERT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ESS_cert_id_v2_st ESS_CERT_ID_V2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ESS_issuer_serial ESS_ISSUER_SERIAL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ESS_signing_cert_v2_st ESS_SIGNING_CERT_V2; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ESS_cert_id ESS_CERT_ID; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.748 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ERR_string_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long error; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *string; Step #6 - "compile-libfuzzer-introspector-x86_64": } ERR_STRING_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.759 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509_vfy.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_trust_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int trust; Step #6 - "compile-libfuzzer-introspector-x86_64": int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*check_trust) (struct x509_trust_st *, X509 *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int arg1; Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg2; Step #6 - "compile-libfuzzer-introspector-x86_64": } X509_TRUST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_check_revocation_fn)(X509_STORE_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_check_crl_fn)(X509_STORE_CTX *ctx, X509_CRL *crl); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_check_policy_fn)(X509_STORE_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_get_crl_fn)(X509_STORE_CTX *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_CRL **crl, X509 *x); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_cert_crl_fn)(X509_STORE_CTX *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_CRL *crl, X509 *x); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(X509) Step #6 - "compile-libfuzzer-introspector-x86_64": *(*X509_STORE_CTX_lookup_certs_fn)(X509_STORE_CTX *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const X509_NAME *nm); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_get_issuer_fn)(X509 **issuer, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_STORE_CTX *ctx, X509 *x); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_verify_fn)(X509_STORE_CTX *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_check_issued_fn)(X509_STORE_CTX *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *x, X509 *issuer); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": X509_LU_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_LU_X509, X509_LU_CRL Step #6 - "compile-libfuzzer-introspector-x86_64": } X509_LOOKUP_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_LOOKUP_ctrl_fn)(X509_LOOKUP *ctx, int cmd, const char *argc, Step #6 - "compile-libfuzzer-introspector-x86_64": long argl, char **ret); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_LOOKUP_get_by_alias_fn)(X509_LOOKUP *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_LOOKUP_TYPE type, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *str, Step #6 - "compile-libfuzzer-introspector-x86_64": int len, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_OBJECT *ret); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_LOOKUP_ctrl_ex_fn)( Step #6 - "compile-libfuzzer-introspector-x86_64": X509_LOOKUP *ctx, int cmd, const char *argc, long argl, char **ret, Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx, const char *propq); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(X509_CRL) Step #6 - "compile-libfuzzer-introspector-x86_64": *(*X509_STORE_CTX_lookup_crls_fn)(const X509_STORE_CTX *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const X509_NAME *nm); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_LOOKUP_get_by_subject_fn)(X509_LOOKUP *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_LOOKUP_TYPE type, Step #6 - "compile-libfuzzer-introspector-x86_64": const X509_NAME *name, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_OBJECT *ret); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_LOOKUP_get_by_issuer_serial_fn)(X509_LOOKUP *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_LOOKUP_TYPE type, Step #6 - "compile-libfuzzer-introspector-x86_64": const X509_NAME *name, Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_INTEGER *serial, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_OBJECT *ret); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_verify_cb)(int, X509_STORE_CTX *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_cleanup_fn)(X509_STORE_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_LOOKUP_get_by_subject_ex_fn)(X509_LOOKUP *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_LOOKUP_TYPE type, Step #6 - "compile-libfuzzer-introspector-x86_64": const X509_NAME *name, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_OBJECT *ret, Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *propq); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_LOOKUP_get_by_fingerprint_fn)(X509_LOOKUP *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_LOOKUP_TYPE type, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char* bytes, Step #6 - "compile-libfuzzer-introspector-x86_64": int len, Step #6 - "compile-libfuzzer-introspector-x86_64": X509_OBJECT *ret); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.777 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ui_string_st UI_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.786 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKCS12_MAC_DATA_st PKCS12_MAC_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKCS12_st PKCS12; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs12_bag_st PKCS12_BAGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PKCS12_SAFEBAG_st PKCS12_SAFEBAG; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.799 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/asn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_ex_i2d(const ASN1_VALUE **pval, unsigned char **out, Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_ITEM *it, int tag, int aclass); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_ex_new_func(ASN1_VALUE **pval, const ASN1_ITEM *it); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_ADB_TABLE_st ASN1_ADB_TABLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_primitive_c2i(ASN1_VALUE **pval, const unsigned char *cont, Step #6 - "compile-libfuzzer-introspector-x86_64": int len, int utype, char *free_cont, Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_ITEM *it); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_STREAM_ARG_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* BIO to stream through */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *out; Step #6 - "compile-libfuzzer-introspector-x86_64": /* BIO with filters appended */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *ndef_bio; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Streaming I/O boundary */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char **boundary; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_STREAM_ARG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_ADB_st ASN1_ADB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_primitive_print(BIO *out, const ASN1_VALUE **pval, Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_ITEM *it, int indent, Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_PCTX *pctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_ex_d2i(ASN1_VALUE **pval, const unsigned char **in, long len, Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_ITEM *it, int tag, int aclass, char opt, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TLC *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_EXTERN_FUNCS_st { Step #6 - "compile-libfuzzer-introspector-x86_64": void *app_data; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_new_func *asn1_ex_new; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_free_func *asn1_ex_free; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_free_func *asn1_ex_clear; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_d2i *asn1_ex_d2i; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_i2d *asn1_ex_i2d; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_print_func *asn1_ex_print; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_new_ex_func *asn1_ex_new_ex; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_d2i_ex *asn1_ex_d2i_ex; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_EXTERN_FUNCS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_aux_cb(int operation, ASN1_VALUE **in, const ASN1_ITEM *it, Step #6 - "compile-libfuzzer-introspector-x86_64": void *exarg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_ex_d2i_ex(ASN1_VALUE **pval, const unsigned char **in, long len, Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_ITEM *it, int tag, int aclass, char opt, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TLC *ctx, OSSL_LIB_CTX *libctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *propq); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_PRIMITIVE_FUNCS_st { Step #6 - "compile-libfuzzer-introspector-x86_64": void *app_data; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long flags; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_new_func *prim_new; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_free_func *prim_free; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ex_free_func *prim_clear; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_primitive_c2i *prim_c2i; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_primitive_i2c *prim_i2c; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_primitive_print *prim_print; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_PRIMITIVE_FUNCS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_aux_const_cb(int operation, const ASN1_VALUE **in, Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_ITEM *it, void *exarg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_ex_new_ex_func(ASN1_VALUE **pval, const ASN1_ITEM *it, Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx, const char *propq); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_ex_print_func(BIO *out, const ASN1_VALUE **pval, Step #6 - "compile-libfuzzer-introspector-x86_64": int indent, const char *fname, Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_PCTX *pctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_PRINT_ARG_st { Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *out; Step #6 - "compile-libfuzzer-introspector-x86_64": int indent; Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_PCTX *pctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_PRINT_ARG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void ASN1_ex_free_func(ASN1_VALUE **pval, const ASN1_ITEM *it); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_primitive_i2c(const ASN1_VALUE **pval, unsigned char *cont, Step #6 - "compile-libfuzzer-introspector-x86_64": int *putype, const ASN1_ITEM *it); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_AUX_st { Step #6 - "compile-libfuzzer-introspector-x86_64": void *app_data; Step #6 - "compile-libfuzzer-introspector-x86_64": int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": int ref_offset; /* Offset of reference value */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ref_lock; /* Offset of lock value */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_aux_cb *asn1_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": int enc_offset; /* Offset of ASN1_ENCODING structure */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_aux_const_cb *asn1_const_cb; /* for ASN1_OP_I2D_ and ASN1_OP_PRINT_ */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_AUX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.810 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_extension_st X509_EXTENSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Netscape_certificate_sequence { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *type; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509) *certs; Step #6 - "compile-libfuzzer-introspector-x86_64": } NETSCAPE_CERT_SEQUENCE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_req_st X509_REQ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PBEPARAM_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *iter; Step #6 - "compile-libfuzzer-introspector-x86_64": } PBEPARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PBKDF2PARAM_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Usually OCTET STRING but could be anything */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TYPE *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *iter; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *keylength; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *prf; Step #6 - "compile-libfuzzer-introspector-x86_64": } PBKDF2PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_req_info_st X509_REQ_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_cert_aux_st X509_CERT_AUX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_attributes_st X509_ATTRIBUTE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SCRYPT_PARAMS_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *costParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *blockSize; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *parallelizationParameter; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *keyLength; Step #6 - "compile-libfuzzer-introspector-x86_64": } SCRYPT_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(X509_EXTENSION) X509_EXTENSIONS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct PBE2PARAM_st { Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *keyfunc; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *encryption; Step #6 - "compile-libfuzzer-introspector-x86_64": } PBE2PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(X509_ALGOR) X509_ALGORS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_sig_st X509_SIG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_cinf_st X509_CINF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_crl_info_st X509_CRL_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_info_st { Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *x509; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_CRL *crl; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_PKEY *x_pkey; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER_INFO enc_cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": int enc_len; Step #6 - "compile-libfuzzer-introspector-x86_64": char *enc_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } X509_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Netscape_spki_st { Step #6 - "compile-libfuzzer-introspector-x86_64": NETSCAPE_SPKAC *spkac; /* signed public key and challenge */ Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR sig_algor; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BIT_STRING *signature; Step #6 - "compile-libfuzzer-introspector-x86_64": } NETSCAPE_SPKI; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_val_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TIME *notBefore; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TIME *notAfter; Step #6 - "compile-libfuzzer-introspector-x86_64": } X509_VAL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_name_entry_st X509_NAME_ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct private_key_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int version; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The PKCS#8 data types */ Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *enc_algor; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *enc_pkey; /* encrypted pub key */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* When decrypted, the following will not be NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY *dec_pkey; Step #6 - "compile-libfuzzer-introspector-x86_64": /* used to encrypt and decrypt */ Step #6 - "compile-libfuzzer-introspector-x86_64": int key_length; Step #6 - "compile-libfuzzer-introspector-x86_64": char *key_data; Step #6 - "compile-libfuzzer-introspector-x86_64": int key_free; /* true if we should auto free key_data */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* expanded version of 'enc_algor' */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER_INFO cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": } X509_PKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Netscape_spkac_st { Step #6 - "compile-libfuzzer-introspector-x86_64": X509_PUBKEY *pubkey; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_IA5STRING *challenge; /* challenge sent in atlas >= PR2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } NETSCAPE_SPKAC; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.841 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_crmf_pbmparameter_st OSSL_CRMF_PBMPARAMETER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_crmf_certid_st OSSL_CRMF_CERTID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_crmf_pkipublicationinfo_st OSSL_CRMF_PKIPUBLICATIONINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_crmf_encryptedvalue_st OSSL_CRMF_ENCRYPTEDVALUE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_crmf_certrequest_st OSSL_CRMF_CERTREQUEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_crmf_attributetypeandvalue_st OSSL_CRMF_ATTRIBUTETYPEANDVALUE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.851 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_RecipientInfo_st CMS_RecipientInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_CertificateChoices CMS_CertificateChoices; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_Receipt_st CMS_Receipt; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_OtherKeyAttribute_st CMS_OtherKeyAttribute; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_ContentInfo_st CMS_ContentInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_RevocationInfoChoice_st CMS_RevocationInfoChoice; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_SignerInfo_st CMS_SignerInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_ReceiptRequest_st CMS_ReceiptRequest; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_RecipientEncryptedKey_st CMS_RecipientEncryptedKey; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.865 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/fipskey.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.871 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl_gen/openssl/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct conf_imodule_st CONF_IMODULE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct conf_module_st CONF_MODULE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void conf_finish_func (CONF_IMODULE *md); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *section; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *value; Step #6 - "compile-libfuzzer-introspector-x86_64": } CONF_VALUE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct conf_method_st CONF_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int conf_init_func (CONF_IMODULE *md, const CONF *cnf); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.879 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/e_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.887 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t payload_length; /* AAD length in decrypt case */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tls_ver; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_AES_HMAC_SHA1; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.903 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_STORE_INFO *(*file_try_decode_fn)(const char *pem_name, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *pem_header, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *blob, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len, void **handler_ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": int *matchcount, Step #6 - "compile-libfuzzer-introspector-x86_64": const UI_METHOD *ui_method, Step #6 - "compile-libfuzzer-introspector-x86_64": void *ui_data, const char *uri, Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *propq); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*file_destroy_ctx_fn)(void **handler_ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*file_eof_fn)(void *handler_ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct file_handler_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": file_try_decode_fn try_decode; Step #6 - "compile-libfuzzer-introspector-x86_64": file_eof_fn eof; Step #6 - "compile-libfuzzer-introspector-x86_64": file_destroy_ctx_fn destroy_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": int repeatable; Step #6 - "compile-libfuzzer-introspector-x86_64": } FILE_HANDLER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.928 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.934 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.939 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_dasync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.956 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_capi.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CAPI_CTX_st CAPI_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CAPI_KEY_st CAPI_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HWND(WINAPI *GETCONSWIN)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef PCCERT_CONTEXT(WINAPI *CERTDLG)(HCERTSTORE, HWND, LPCWSTR, Step #6 - "compile-libfuzzer-introspector-x86_64": LPCWSTR, DWORD, DWORD, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.984 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:07.989 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.004 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.011 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.016 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.021 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.028 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.033 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_devcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct session2_op session_op_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct session_op session_op_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.057 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_padlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.071 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": MODE_UNINIT = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": MODE_SYNC, Step #6 - "compile-libfuzzer-introspector-x86_64": MODE_ASYNC Step #6 - "compile-libfuzzer-introspector-x86_64": } op_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct afalg_aio_st afalg_aio; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cbc_cipher_handles cbc_handles; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct afalg_ctx_st afalg_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.077 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.082 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.088 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/der_writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.096 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.102 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/threads_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.110 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.116 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/o_fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.123 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/s390x_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.130 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sparcv9cap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.138 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/mem_clr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*memset_t)(void *, int, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.145 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/params_dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PARAM_ALIGNED_BLOCK *alloc; /* The allocated buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PARAM_ALIGNED_BLOCK *cur; /* Current position in the allocated buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t blocks; /* Number of aligned blocks */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t alloc_sz; /* The size of the allocated buffer (in bytes) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_PARAM_BUF; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.153 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ex_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.165 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/param_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": int secure; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t alloc_blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": const BIGNUM *bn; Step #6 - "compile-libfuzzer-introspector-x86_64": const void *string; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * These fields are never directly addressed, but their sizes are Step #6 - "compile-libfuzzer-introspector-x86_64": * imporant so that all native types can be copied here without overrun. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": ossl_intmax_t i; Step #6 - "compile-libfuzzer-introspector-x86_64": ossl_uintmax_t u; Step #6 - "compile-libfuzzer-introspector-x86_64": double d; Step #6 - "compile-libfuzzer-introspector-x86_64": } num; Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_PARAM_BLD_DEF; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.175 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/o_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.181 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/mem_sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sh_list_st Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": struct sh_list_st *next; Step #6 - "compile-libfuzzer-introspector-x86_64": struct sh_list_st **p_next; Step #6 - "compile-libfuzzer-introspector-x86_64": } SH_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sh_st Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": char* map_result; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t map_size; Step #6 - "compile-libfuzzer-introspector-x86_64": char *arena; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t arena_size; Step #6 - "compile-libfuzzer-introspector-x86_64": char **freelist; Step #6 - "compile-libfuzzer-introspector-x86_64": ossl_ssize_t freelist_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t minsize; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *bittable; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *bitmalloc; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bittable_size; /* size in bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SH; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.194 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.200 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/provider_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *value; Step #6 - "compile-libfuzzer-introspector-x86_64": } INFOPAIR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.206 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.216 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/core_algorithm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.223 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/armcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.231 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/vms_rms.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.237 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.243 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/o_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.249 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.259 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/passphrase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.269 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cpt_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.275 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.283 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.291 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.298 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/threads_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.305 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/provider_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROVIDER *prov; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*create_cb)(const OSSL_CORE_HANDLE *provider, void *cbdata); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*remove_cb)(const OSSL_CORE_HANDLE *provider, void *cbdata); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*global_props_cb)(const char *props, void *cbdata); Step #6 - "compile-libfuzzer-introspector-x86_64": void *cbdata; Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_PROVIDER_CHILD_CB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.332 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ppccap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.342 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.349 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.358 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ebcdic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.371 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef WCHAR variant_char; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t IA32CAP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char variant_char; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.378 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_wince.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.384 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/initthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct thread_event_handler_st THREAD_EVENT_HANDLER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.394 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/mips_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.399 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/self_test_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct self_test_cb_st Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CALLBACK *cb; Step #6 - "compile-libfuzzer-introspector-x86_64": void *cbarg; Step #6 - "compile-libfuzzer-introspector-x86_64": } SELF_TEST_CB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.406 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/threads_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.412 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_nyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.417 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/provider_predefined.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.423 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/core_fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.430 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.436 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/params_from_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.443 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.463 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_init_stop_st OPENSSL_INIT_STOP; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.474 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/provider_child.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.482 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/o_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.491 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/core_namemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int number; Step #6 - "compile-libfuzzer-introspector-x86_64": } NAMENUM_ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct doall_names_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int number; Step #6 - "compile-libfuzzer-introspector-x86_64": const char **names; Step #6 - "compile-libfuzzer-introspector-x86_64": int found; Step #6 - "compile-libfuzzer-introspector-x86_64": } DOALL_NAMES_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.503 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/o_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.511 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/threads_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SRWLOCK lock; Step #6 - "compile-libfuzzer-introspector-x86_64": int exclusive; Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPTO_win_rwlock; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.519 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.525 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/param_build_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.532 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sparse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.540 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/s390xcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.554 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.560 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.567 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/punycode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.575 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.586 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/arm_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.592 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.598 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/provider_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.609 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cryptlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.617 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.623 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.628 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.636 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/ctr128.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t size_t_aX __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t size_t_aX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.643 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/wrap128.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.652 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/ccm128.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 u64_a1 __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 u64_a1; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.664 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/cbc128.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t size_t_aX __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t size_t_aX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.672 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/cts128.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.681 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/gcm128.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t size_t_aX __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t size_t_aX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.717 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/ocb128.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.729 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/cfb128.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t size_t_aX __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t size_t_aX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.737 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/xts128.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 u64_a1 __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 u64_a1; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.745 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/ofb128.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t size_t_aX __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t size_t_aX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.751 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/modes/siv128.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.761 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_base2_44.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": u64 h[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": u64 s[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": u64 r[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": } poly1305_internal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint128_t u128; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.769 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint128_t u128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": u64 h[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": u64 r[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } poly1305_internal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": u32 h[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": u32 r[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } poly1305_internal; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.782 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ieee754.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { double d; u64 u; } elem64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": elem64 h[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": double r[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": double s[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": } poly1305_internal; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.795 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.801 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.807 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dso_internal_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * This should contain the name only, no directory, no extension, nothing Step #6 - "compile-libfuzzer-introspector-x86_64": * but a name. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct dsc$descriptor_s filename_dsc; Step #6 - "compile-libfuzzer-introspector-x86_64": char filename[NAMX_MAXRSS + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * This contains whatever is not in filename, if needed. Normally not Step #6 - "compile-libfuzzer-introspector-x86_64": * defined. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct dsc$descriptor_s imagename_dsc; Step #6 - "compile-libfuzzer-introspector-x86_64": char imagename[NAMX_MAXRSS + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } DSO_VMS_INTERNAL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.817 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HANDLE(WINAPI *CREATETOOLHELP32SNAPSHOT) (DWORD, DWORD); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BOOL(WINAPI *CLOSETOOLHELP32SNAPSHOT) (HANDLE); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BOOL(WINAPI *MODULE32) (HANDLE, MODULEENTRY32 *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.831 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.837 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.846 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dlfcn.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dl_info { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dli_fname; Step #6 - "compile-libfuzzer-introspector-x86_64": void *dli_fbase; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dli_sname; Step #6 - "compile-libfuzzer-introspector-x86_64": void *dli_saddr; Step #6 - "compile-libfuzzer-introspector-x86_64": int dli_version; Step #6 - "compile-libfuzzer-introspector-x86_64": int dli_reserved1; Step #6 - "compile-libfuzzer-introspector-x86_64": long dli_reserved[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dl_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dl_info { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *dli_fname; Step #6 - "compile-libfuzzer-introspector-x86_64": } Dl_info; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Dl_info Dl_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.855 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.861 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.870 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.886 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.893 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.899 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.905 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.918 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.924 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SM2_Ciphertext_st SM2_Ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.935 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.941 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.952 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.958 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.964 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.970 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.982 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.991 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_oth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:08.996 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pk8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.006 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.015 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.021 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.027 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pvkfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.046 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.064 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_xaux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.070 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_x86core.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.095 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long u32; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.101 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.107 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.112 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.117 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ige.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long data[N_WORDS]; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(__GNUC__) && UNALIGNED_MEMOPS_ARE_FAST Step #6 - "compile-libfuzzer-introspector-x86_64": } aes_block_t __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.127 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.132 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.138 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": u32 w[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": u64 d; Step #6 - "compile-libfuzzer-introspector-x86_64": } uni; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.184 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.190 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/txt_db/txt_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.200 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/siphash/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.207 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.213 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.222 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.229 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.236 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.252 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.259 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.266 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.273 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.279 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.284 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmdconst.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.291 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.304 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.309 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sm4/sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.320 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmac/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.328 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8e.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.334 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.341 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.351 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/pk12err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.357 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.362 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_npas.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.370 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_decr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.378 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.384 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.392 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.398 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_kiss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.406 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_mutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.415 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8d.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.421 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_utl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.429 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.437 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_sbag.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.445 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.452 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/async/async_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct async_ctx_st async_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct async_pool_st async_pool; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.458 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/async/async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.468 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/async/async_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.475 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/async/async_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.481 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.486 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct async_fibre_st { Step #6 - "compile-libfuzzer-introspector-x86_64": LPVOID fibre; Step #6 - "compile-libfuzzer-introspector-x86_64": int converted; Step #6 - "compile-libfuzzer-introspector-x86_64": } async_fibre; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.492 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_null.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct async_fibre_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": } async_fibre; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.497 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.503 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.508 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct async_fibre_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ucontext_t fibre; Step #6 - "compile-libfuzzer-introspector-x86_64": # ifndef USE_SWAPCONTEXT Step #6 - "compile-libfuzzer-introspector-x86_64": jmp_buf env; Step #6 - "compile-libfuzzer-introspector-x86_64": int env_init; Step #6 - "compile-libfuzzer-introspector-x86_64": # endif Step #6 - "compile-libfuzzer-introspector-x86_64": } async_fibre; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.514 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.522 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 u64_a1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 u64_aX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 u64_aX __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 u64_a1 __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.546 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.552 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.558 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.564 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.571 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.577 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.584 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/idea/idea_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.590 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.597 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.602 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.611 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.616 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.623 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.629 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.637 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.643 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": DES_key_schedule ks[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": void (*cbc) (const void *, void *, size_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const DES_key_schedule *, unsigned char *); Step #6 - "compile-libfuzzer-introspector-x86_64": } stream; Step #6 - "compile-libfuzzer-introspector-x86_64": } DES_EDE_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.654 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_sigver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.668 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.675 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.682 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.688 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.694 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; /* this ensures even sizeof(EVP_CHACHA_KEY)%8==0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int d[CHACHA_KEY_SIZE / 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } key; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int counter[CHACHA_CTR_SIZE / 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[CHACHA_BLK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int partial_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_CHACHA_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CHACHA_KEY key; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int nonce[12/4]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tag[POLY1305_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tls_aad[POLY1305_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { uint64_t aad, text; } len; Step #6 - "compile-libfuzzer-introspector-x86_64": int aad, mac_inited, tag_len, nonce_len; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_payload_length; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_CHACHA_AEAD_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.708 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.716 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.727 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_old.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.733 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.757 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_mdc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.762 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_md.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.770 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_name2nid_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": } EC_NAME2NID; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.777 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.783 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const EVP_PKEY_METHOD *(*pmeth_fn)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sk_cmp_fn_type(const char *const *a, const char *const *b); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.814 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/asymcipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.825 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.834 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.842 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.851 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.864 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.870 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_pbe_st EVP_PBE_CTL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.880 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct enc_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int buf_off; Step #6 - "compile-libfuzzer-introspector-x86_64": int cont; /* <= 0 when finished */ Step #6 - "compile-libfuzzer-introspector-x86_64": int finished; Step #6 - "compile-libfuzzer-introspector-x86_64": int ok; /* bad decrypt */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER_CTX *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *read_start, *read_end; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * buf is larger than ENC_BLOCK_SIZE because EVP_DecryptUpdate can return Step #6 - "compile-libfuzzer-introspector-x86_64": * up to a block more data than is presented to it Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[BUF_OFFSET + ENC_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_ENC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.891 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.897 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.910 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.918 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SM4_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_SM4_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.925 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/cmeth_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.932 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.963 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.970 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_CTX head, tail, md; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t payload_length; /* AAD length in decrypt case */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tls_ver; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tls_aad[16]; /* 13 used */ Step #6 - "compile-libfuzzer-introspector-x86_64": } aux; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_AES_HMAC_SHA1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": int blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": } HASH_DESC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int A[8], B[8], C[8], D[8], E[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SHA1_MB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *inp; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out; Step #6 - "compile-libfuzzer-introspector-x86_64": int blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": u64 iv[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } CIPH_DESC; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.990 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int rounds; /* number of rounds */ Step #6 - "compile-libfuzzer-introspector-x86_64": RC5_32_KEY ks; /* key schedule */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_RC5_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:09.996 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.002 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": block128_f block; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": cbc128_f cbc; Step #6 - "compile-libfuzzer-introspector-x86_64": ctr128_f ctr; Step #6 - "compile-libfuzzer-introspector-x86_64": } stream; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_AES_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; /* AES key schedule to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": int key_set; /* Set if key initialised */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_set; /* Set if an iv is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": int tag_set; /* Set if tag is valid */ Step #6 - "compile-libfuzzer-introspector-x86_64": int len_set; /* Set if message length set */ Step #6 - "compile-libfuzzer-introspector-x86_64": int L, M; /* L and M parameters from RFC3610 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int tls_aad_len; /* TLS AAD length */ Step #6 - "compile-libfuzzer-introspector-x86_64": CCM128_CONTEXT ccm; Step #6 - "compile-libfuzzer-introspector-x86_64": ccm128_f str; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_AES_CCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks1, ks2; /* AES key schedules to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": XTS128_CONTEXT xts; Step #6 - "compile-libfuzzer-introspector-x86_64": void (*stream) (const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out, size_t length, Step #6 - "compile-libfuzzer-introspector-x86_64": const AES_KEY *key1, const AES_KEY *key2, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char iv[16]); Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_AES_XTS_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": /*- Step #6 - "compile-libfuzzer-introspector-x86_64": * KM-AES parameter block - begin Step #6 - "compile-libfuzzer-introspector-x86_64": * (see z/Architecture Principles of Operation >= SA22-7832-06) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } param; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KM-AES parameter block - end */ Step #6 - "compile-libfuzzer-introspector-x86_64": } km; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int fc; Step #6 - "compile-libfuzzer-introspector-x86_64": } S390X_AES_ECB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": /*- Step #6 - "compile-libfuzzer-introspector-x86_64": * KMF-AES parameter block - begin Step #6 - "compile-libfuzzer-introspector-x86_64": * (see z/Architecture Principles of Operation >= SA22-7832-08) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char cv[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } param; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KMF-AES parameter block - end */ Step #6 - "compile-libfuzzer-introspector-x86_64": } kmf; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int fc; Step #6 - "compile-libfuzzer-introspector-x86_64": } S390X_AES_CFB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": /*- Step #6 - "compile-libfuzzer-introspector-x86_64": * Padding is chosen so that ccm.kmac_param.k overlaps with key.k and Step #6 - "compile-libfuzzer-introspector-x86_64": * ccm.fc with key.k.rounds. Remember that on s390x, an AES_KEY's Step #6 - "compile-libfuzzer-introspector-x86_64": * rounds field is used to store the function code and that the key Step #6 - "compile-libfuzzer-introspector-x86_64": * schedule is not stored (if aes hardware support is detected). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char pad[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY k; Step #6 - "compile-libfuzzer-introspector-x86_64": } key; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /*- Step #6 - "compile-libfuzzer-introspector-x86_64": * KMAC-AES parameter block - begin Step #6 - "compile-libfuzzer-introspector-x86_64": * (see z/Architecture Principles of Operation >= SA22-7832-08) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } icv; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } kmac_param; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KMAC-AES parameter block - end */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } nonce; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } buf; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": int l; Step #6 - "compile-libfuzzer-introspector-x86_64": int m; Step #6 - "compile-libfuzzer-introspector-x86_64": int tls_aad_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_set; Step #6 - "compile-libfuzzer-introspector-x86_64": int tag_set; Step #6 - "compile-libfuzzer-introspector-x86_64": int len_set; Step #6 - "compile-libfuzzer-introspector-x86_64": int key_set; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char pad[140]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int fc; Step #6 - "compile-libfuzzer-introspector-x86_64": } ccm; Step #6 - "compile-libfuzzer-introspector-x86_64": } aes; Step #6 - "compile-libfuzzer-introspector-x86_64": } S390X_AES_CCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Indicates if IV has been set */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iv; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_AES_WRAP_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; /* AES key schedule to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": int key_set; /* Set if key initialised */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_set; /* Set if an iv is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": GCM128_CONTEXT gcm; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iv; /* Temporary IV store */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ivlen; /* IV length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int taglen; Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_gen; /* It is OK to generate IVs */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_gen_rand; /* No IV was specified, so generate a rand IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": int tls_aad_len; /* TLS AAD length */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t tls_enc_records; /* Number of TLS records encrypted */ Step #6 - "compile-libfuzzer-introspector-x86_64": ctr128_f ctr; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_AES_GCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": /*- Step #6 - "compile-libfuzzer-introspector-x86_64": * KMO-AES parameter block - begin Step #6 - "compile-libfuzzer-introspector-x86_64": * (see z/Architecture Principles of Operation >= SA22-7832-08) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char cv[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } param; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KMO-AES parameter block - end */ Step #6 - "compile-libfuzzer-introspector-x86_64": } kmo; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int fc; Step #6 - "compile-libfuzzer-introspector-x86_64": } S390X_AES_OFB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": /*- Step #6 - "compile-libfuzzer-introspector-x86_64": * KMA-GCM-AES parameter block - begin Step #6 - "compile-libfuzzer-introspector-x86_64": * (see z/Architecture Principles of Operation >= SA22-7832-11) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char reserved[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int w; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cv; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } t; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char h[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long taadl; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long tpcl; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int w[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } j0; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } param; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KMA-GCM-AES parameter block - end */ Step #6 - "compile-libfuzzer-introspector-x86_64": } kma; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int fc; Step #6 - "compile-libfuzzer-introspector-x86_64": int key_set; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iv; Step #6 - "compile-libfuzzer-introspector-x86_64": int ivlen; Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_set; Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_gen; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int taglen; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ares[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char mres[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char kres[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": int areslen; Step #6 - "compile-libfuzzer-introspector-x86_64": int mreslen; Step #6 - "compile-libfuzzer-introspector-x86_64": int kreslen; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int tls_aad_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t tls_enc_records; /* Number of TLS records encrypted */ Step #6 - "compile-libfuzzer-introspector-x86_64": } S390X_AES_GCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ksenc; /* AES key schedule to use for encryption */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ksdec; /* AES key schedule to use for decryption */ Step #6 - "compile-libfuzzer-introspector-x86_64": int key_set; /* Set if key initialised */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_set; /* Set if an iv is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": OCB128_CONTEXT ocb; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iv; /* Temporary IV store */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tag[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char data_buf[16]; /* Store partial data blocks */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char aad_buf[16]; /* Store partial AAD blocks */ Step #6 - "compile-libfuzzer-introspector-x86_64": int data_buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int aad_buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int ivlen; /* IV length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int taglen; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_AES_OCB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.056 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.069 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.078 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.086 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA256_CTX head, tail, md; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t payload_length; /* AAD length in decrypt case */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tls_ver; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tls_aad[16]; /* 13 used */ Step #6 - "compile-libfuzzer-introspector-x86_64": } aux; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_AES_HMAC_SHA256; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *inp; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out; Step #6 - "compile-libfuzzer-introspector-x86_64": int blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": u64 iv[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } CIPH_DESC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int A[8], B[8], C[8], D[8], E[8], F[8], G[8], H[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SHA256_MB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": int blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": } HASH_DESC; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.107 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_xcbc_d.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": DES_key_schedule ks; /* key schedule */ Step #6 - "compile-libfuzzer-introspector-x86_64": DES_cblock inw; Step #6 - "compile-libfuzzer-introspector-x86_64": DES_cblock outw; Step #6 - "compile-libfuzzer-introspector-x86_64": } DESX_CBC_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.114 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_allc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.124 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.129 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": RC4_KEY ks; /* working key */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_RC4_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.136 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/ctrl_params_translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int fixup_args_fn(enum state state, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct translation_st *translation, Step #6 - "compile-libfuzzer-introspector-x86_64": struct translation_ctx_st *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int cleanup_args_fn(enum state state, Step #6 - "compile-libfuzzer-introspector-x86_64": const struct translation_st *translation, Step #6 - "compile-libfuzzer-introspector-x86_64": struct translation_ctx_st *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.170 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_alld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.177 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.185 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": CAST_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_CAST_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.191 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_meth.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.196 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.208 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_wp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.213 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_cnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.220 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.225 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.236 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.243 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.251 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": RC4_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": MD5_CTX head, tail, md; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t payload_length; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_RC4_HMAC_MD5; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.260 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.265 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.272 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.279 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": CAMELLIA_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": block128_f block; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": cbc128_f cbc; Step #6 - "compile-libfuzzer-introspector-x86_64": ctr128_f ctr; Step #6 - "compile-libfuzzer-introspector-x86_64": } stream; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_CAMELLIA_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.288 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.295 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ARIA_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_ARIA_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": ARIA_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; /* ARIA key schedule to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": int key_set; /* Set if key initialised */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_set; /* Set if an iv is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": int tag_set; /* Set if tag is valid */ Step #6 - "compile-libfuzzer-introspector-x86_64": int len_set; /* Set if message length set */ Step #6 - "compile-libfuzzer-introspector-x86_64": int L, M; /* L and M parameters from RFC3610 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int tls_aad_len; /* TLS AAD length */ Step #6 - "compile-libfuzzer-introspector-x86_64": CCM128_CONTEXT ccm; Step #6 - "compile-libfuzzer-introspector-x86_64": ccm128_f str; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_ARIA_CCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": ARIA_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; /* ARIA subkey to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": int key_set; /* Set if key initialised */ Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_set; /* Set if an iv is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": GCM128_CONTEXT gcm; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iv; /* Temporary IV store */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ivlen; /* IV length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int taglen; Step #6 - "compile-libfuzzer-introspector-x86_64": int iv_gen; /* It is OK to generate IVs */ Step #6 - "compile-libfuzzer-introspector-x86_64": int tls_aad_len; /* TLS AAD length */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_ARIA_GCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.310 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.316 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.322 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.340 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_gn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.350 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/pbe_scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.356 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.367 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_idea.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": IDEA_KEY_SCHEDULE ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_IDEA_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.373 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SEED_KEY_SCHEDULE ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_SEED_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.379 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.388 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.393 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/dsa_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.400 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.407 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_b64.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct b64_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * BIO *bio; moved to the BIO structure Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int buf_off; Step #6 - "compile-libfuzzer-introspector-x86_64": int tmp_len; /* used to find the start when decoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": int tmp_nl; /* If true, scan until '\n' */ Step #6 - "compile-libfuzzer-introspector-x86_64": int encode; Step #6 - "compile-libfuzzer-introspector-x86_64": int start; /* have we started decoding yet? */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cont; /* <= 0 when finished */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_ENCODE_CTX *base64; Step #6 - "compile-libfuzzer-introspector-x86_64": char buf[EVP_ENCODE_LENGTH(B64_BLOCK_SIZE) + 10]; Step #6 - "compile-libfuzzer-introspector-x86_64": char tmp[B64_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_B64_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.418 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_bf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BF_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_BF_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.424 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dh_name2id_st{ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": } DH_GENTYPE_NAME2ID; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.430 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.438 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int key_bits; /* effective key bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": RC2_KEY ks; /* key schedule */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_RC2_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.445 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.463 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": DES_key_schedule ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": void (*cbc) (const void *, void *, size_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const DES_key_schedule *, unsigned char *); Step #6 - "compile-libfuzzer-introspector-x86_64": } stream; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_DES_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.472 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_ok.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ok_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buf_off; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buf_len_save; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buf_off_save; Step #6 - "compile-libfuzzer-introspector-x86_64": int cont; /* <= 0 when finished */ Step #6 - "compile-libfuzzer-introspector-x86_64": int finished; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *md; Step #6 - "compile-libfuzzer-introspector-x86_64": int blockout; /* output block is ready */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sigio; /* must process signature */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[IOBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_OK_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.484 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/evp/kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.494 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_att.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.502 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.511 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.519 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_pwri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.528 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.538 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_ReceiptsFrom_st CMS_ReceiptsFrom; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_OtherRevocationInfoFormat_st CMS_OtherRevocationInfoFormat; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_SignerIdentifier_st CMS_SignerIdentifier; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_EncryptedContentInfo_st CMS_EncryptedContentInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_DigestedData_st CMS_DigestedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_AuthenticatedData_st CMS_AuthenticatedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_CompressedData_st CMS_CompressedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_KeyTransRecipientInfo_st CMS_KeyTransRecipientInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_OriginatorIdentifierOrKey_st CMS_OriginatorIdentifierOrKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_SignedData_st CMS_SignedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_OriginatorInfo_st CMS_OriginatorInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_EnvelopedData_st CMS_EnvelopedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_EncryptedData_st CMS_EncryptedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_AuthEnvelopedData_st CMS_AuthEnvelopedData; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_OtherCertificateFormat_st CMS_OtherCertificateFormat; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_OriginatorPublicKey_st CMS_OriginatorPublicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_KeyAgreeRecipientInfo_st CMS_KeyAgreeRecipientInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_KeyAgreeRecipientIdentifier_st Step #6 - "compile-libfuzzer-introspector-x86_64": CMS_KeyAgreeRecipientIdentifier; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_KEKRecipientInfo_st CMS_KEKRecipientInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_PasswordRecipientInfo_st CMS_PasswordRecipientInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_KEKIdentifier_st CMS_KEKIdentifier; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_CTX_st CMS_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_IssuerAndSerialNumber_st CMS_IssuerAndSerialNumber; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_RecipientKeyIdentifier_st CMS_RecipientKeyIdentifier; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_OtherRecipientInfo_st CMS_OtherRecipientInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMS_EncapsulatedContentInfo_st CMS_EncapsulatedContentInfo; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef CMS_SignerIdentifier CMS_RecipientIdentifier; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.550 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.564 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.583 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.592 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_sd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.611 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.617 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.627 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_cd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.633 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_kari.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.644 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_smime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.661 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.670 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.677 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.690 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.695 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.703 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_kron.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.710 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gcd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.721 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.726 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.732 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.743 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.753 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_shift.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.761 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum {big, little} endianess_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.778 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.788 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_blind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.797 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_nist.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BN_ULONG (*bn_addsub_f) (BN_ULONG *, const BN_ULONG *, Step #6 - "compile-libfuzzer-introspector-x86_64": const BN_ULONG *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.819 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.825 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.835 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.842 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short prime_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.857 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.885 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_word.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.893 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum bnrand_flag_e { Step #6 - "compile-libfuzzer-introspector-x86_64": NORMAL, TESTING, PRIVATE Step #6 - "compile-libfuzzer-introspector-x86_64": } BNRAND_FLAG; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.903 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_intern.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.910 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*bn_pwr5_mont_f) (BN_ULONG *tp, const BN_ULONG *np, Step #6 - "compile-libfuzzer-introspector-x86_64": const BN_ULONG *n0, const void *table, Step #6 - "compile-libfuzzer-introspector-x86_64": int power, int bits); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *bp, const BN_ULONG *np, Step #6 - "compile-libfuzzer-introspector-x86_64": const BN_ULONG *n0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.936 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.951 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.957 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.964 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bignum_pool_item { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The bignum values */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM vals[BN_CTX_POOL_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Linked-list admin */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct bignum_pool_item *prev, *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } BN_POOL_ITEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bignum_ctx_stack { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Array of indexes into the bignum stack */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int *indexes; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of stack frames, and the size of the allocated array */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int depth, size; Step #6 - "compile-libfuzzer-introspector-x86_64": } BN_STACK; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bignum_pool { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Linked-list admin */ Step #6 - "compile-libfuzzer-introspector-x86_64": BN_POOL_ITEM *head, *current, *tail; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Stack depth and allocation size */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned used, size; Step #6 - "compile-libfuzzer-introspector-x86_64": } BN_POOL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.973 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.982 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp_x2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*AMM52)(BN_ULONG *res, const BN_ULONG *base, Step #6 - "compile-libfuzzer-introspector-x86_64": const BN_ULONG *exp, const BN_ULONG *m, BN_ULONG k0); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*EXP52_x2)(BN_ULONG *res, const BN_ULONG *base, Step #6 - "compile-libfuzzer-introspector-x86_64": const BN_ULONG *exp[2], const BN_ULONG *m, Step #6 - "compile-libfuzzer-introspector-x86_64": const BN_ULONG *rr, const BN_ULONG k0[2]); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:10.995 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gf2m.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.015 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_recp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.022 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rsa_fips186_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.031 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.052 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.059 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.066 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*bn_mul_mont_f) (BN_ULONG *rp, const BN_ULONG *ap, Step #6 - "compile-libfuzzer-introspector-x86_64": const BN_ULONG *bp, Step #6 - "compile-libfuzzer-introspector-x86_64": const BN_ULONG *np, Step #6 - "compile-libfuzzer-introspector-x86_64": const BN_ULONG *n0); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.073 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.081 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.093 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_x931p.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.100 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.109 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.124 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_const.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.131 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.142 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bn/asm/x86_64-gcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.156 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.168 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.184 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.194 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.200 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.213 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.222 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.235 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.241 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.247 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.253 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.263 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.268 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.282 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.292 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_trust.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.301 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.307 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.314 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pku.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.320 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509cset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.327 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.335 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.343 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_san.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.357 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.367 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ncons.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.382 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_r2x.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.388 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.393 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509type.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.399 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.415 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_txt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.422 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.429 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509rset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.435 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_extku.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.442 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*equal_fn) (const unsigned char *pattern, size_t pattern_len, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *subject, size_t subject_len, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Temporary store for IPV6 output */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tmp[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Total number of bytes in tmp */ Step #6 - "compile-libfuzzer-introspector-x86_64": int total; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The position of a zero (corresponding to '::') */ Step #6 - "compile-libfuzzer-introspector-x86_64": int zero_pos; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of zeroes */ Step #6 - "compile-libfuzzer-introspector-x86_64": int zero_cnt; Step #6 - "compile-libfuzzer-introspector-x86_64": } IPV6_STAT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.463 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_POLICY_DATA_st X509_POLICY_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.470 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.475 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.482 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.490 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.496 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.502 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_crld.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.515 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.523 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_genn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.531 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.544 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509a.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.551 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.567 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.574 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lookup_dir_hashes_st BY_DIR_HASH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lookup_dir_entry_st BY_DIR_ENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.582 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ia5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.588 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.597 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/ext_dat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.603 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_attrib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.609 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bitst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.616 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.622 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.629 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pcia.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.635 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.643 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.653 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.666 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_exten.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.672 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bcons.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.678 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.700 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.707 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akeya.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.712 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.725 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.743 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct lookup_dir_st { Step #6 - "compile-libfuzzer-introspector-x86_64": BUF_MEM *buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(BY_DIR_ENTRY) *dirs; Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_RWLOCK *lock; Step #6 - "compile-libfuzzer-introspector-x86_64": } BY_DIR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.754 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vpm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.766 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.778 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_tlsf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": long num; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } TLS_FEATURE_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.785 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pcons.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.792 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_skid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.799 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/standard_exts.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.805 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.845 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_purp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.861 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pci.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.870 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.876 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.889 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_asid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.905 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.913 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.920 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.930 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.938 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.944 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.952 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.960 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509spki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.966 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.974 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.986 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_d2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:11.992 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_att.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.003 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.009 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.018 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.026 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_cpols.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.039 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_sxnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.047 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/store/store_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.053 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/store/store_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_STORE_INFO *store_info_new_fn(EVP_PKEY *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.066 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/store/store_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.072 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/store/store_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.083 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/store/store_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_store_loader_ctx_st OSSL_STORE_LOADER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.090 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/store/store_register.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.098 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/store/store_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.115 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/store/store_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.120 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/http/http_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.129 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/http/http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.152 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/http/http_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.159 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/aria/aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.185 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/property/property_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.190 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/property/property_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.206 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/property/defn_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *prop; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROPERTY_LIST *defn; Step #6 - "compile-libfuzzer-introspector-x86_64": char body[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROPERTY_DEFN_ELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.213 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/property/property_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.219 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/property/property_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int OSSL_PROPERTY_IDX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROPERTY_OPER_EQ, OSSL_PROPERTY_OPER_NE, OSSL_PROPERTY_OVERRIDE Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_PROPERTY_OPER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.225 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/property/property.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *method; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*up_ref)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*free)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": } METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(IMPLEMENTATION) *impls; Step #6 - "compile-libfuzzer-introspector-x86_64": LHASH_OF(QUERY) *cache; Step #6 - "compile-libfuzzer-introspector-x86_64": } ALGORITHM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": LHASH_OF(QUERY) *cache; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t nelem; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t seed; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char using_global_seed; Step #6 - "compile-libfuzzer-introspector-x86_64": } IMPL_CACHE_FLUSH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const OSSL_PROVIDER *provider; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROPERTY_LIST *properties; Step #6 - "compile-libfuzzer-introspector-x86_64": METHOD method; Step #6 - "compile-libfuzzer-introspector-x86_64": } IMPLEMENTATION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_global_properties_st { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROPERTY_LIST *list; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef FIPS_MODULE Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int no_mirrored : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_GLOBAL_PROPERTIES; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.240 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/property/property_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *s; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROPERTY_IDX idx; Step #6 - "compile-libfuzzer-introspector-x86_64": char body[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROPERTY_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LHASH_OF(PROPERTY_STRING) PROP_TABLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_RWLOCK *lock; Step #6 - "compile-libfuzzer-introspector-x86_64": PROP_TABLE *prop_names; Step #6 - "compile-libfuzzer-introspector-x86_64": PROP_TABLE *prop_values; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROPERTY_IDX prop_name_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROPERTY_IDX prop_value_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROPERTY_STRING_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.249 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.255 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_crmf_privatekeyinfo_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *version; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *privateKeyAlgorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *privateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_CRMF_PRIVATEKEYINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_crmf_poposigningkeyinput_authinfo_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0 */ GENERAL_NAME *sender; Step #6 - "compile-libfuzzer-introspector-x86_64": /* 1 */ OSSL_CRMF_PKMACVALUE *publicKeyMAC; Step #6 - "compile-libfuzzer-introspector-x86_64": } value; Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_CRMF_POPOSIGNINGKEYINPUT_AUTHINFO; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.263 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.271 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.284 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_pbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.292 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.298 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.303 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.321 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.336 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sha/keccak1600.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.372 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.379 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.389 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.396 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.402 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.407 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.413 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.429 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.435 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long seed_word; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int seed_word; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.440 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": u32 u[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": u8 c[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": } chacha_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.447 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.453 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_group_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.459 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.471 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.478 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_rfc5114.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.484 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.490 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.498 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.508 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Parameter gen parameters */ Step #6 - "compile-libfuzzer-introspector-x86_64": int prime_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int generator; Step #6 - "compile-libfuzzer-introspector-x86_64": int paramgen_type; Step #6 - "compile-libfuzzer-introspector-x86_64": int subprime_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int pad; Step #6 - "compile-libfuzzer-introspector-x86_64": /* message digest used for parameter generation */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *md; Step #6 - "compile-libfuzzer-introspector-x86_64": int param_nid; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Keygen callback info */ Step #6 - "compile-libfuzzer-introspector-x86_64": int gentmp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KDF (if any) to use for DH */ Step #6 - "compile-libfuzzer-introspector-x86_64": char kdf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* OID to use for KDF */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *kdf_oid; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Message digest to use for key derivation */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *kdf_md; Step #6 - "compile-libfuzzer-introspector-x86_64": /* User key material */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *kdf_ukm; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t kdf_ukmlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KDF output length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t kdf_outlen; Step #6 - "compile-libfuzzer-introspector-x86_64": } DH_PKEY_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.518 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.525 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.530 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.539 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.547 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BIT_STRING *seed; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *counter; Step #6 - "compile-libfuzzer-introspector-x86_64": } int_dhvparams; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *p; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *q; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *g; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *j; Step #6 - "compile-libfuzzer-introspector-x86_64": int_dhvparams *vparams; Step #6 - "compile-libfuzzer-introspector-x86_64": } int_dhx942_dh; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.555 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.560 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.566 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.575 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.581 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Key and paramgen group */ Step #6 - "compile-libfuzzer-introspector-x86_64": EC_GROUP *gen_group; Step #6 - "compile-libfuzzer-introspector-x86_64": /* message digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *md; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Duplicate key if custom cofactor needed */ Step #6 - "compile-libfuzzer-introspector-x86_64": EC_KEY *co_key; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cofactor mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": signed char cofactor_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KDF (if any) to use for ECDH */ Step #6 - "compile-libfuzzer-introspector-x86_64": char kdf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Message digest to use for key derivation */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *kdf_md; Step #6 - "compile-libfuzzer-introspector-x86_64": /* User key material */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *kdf_ukm; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t kdf_ukmlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KDF output length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t kdf_outlen; Step #6 - "compile-libfuzzer-introspector-x86_64": } EC_PKEY_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.592 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x9_62_pentanomial_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t k1; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t k2; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t k3; Step #6 - "compile-libfuzzer-introspector-x86_64": } X9_62_PENTANOMIAL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x9_62_fieldid_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *fieldType; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_X9_62_prime_field */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *prime; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_X9_62_characteristic_two_field */ Step #6 - "compile-libfuzzer-introspector-x86_64": X9_62_CHARACTERISTIC_TWO *char_two; Step #6 - "compile-libfuzzer-introspector-x86_64": /* anything else */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TYPE *other; Step #6 - "compile-libfuzzer-introspector-x86_64": } p; Step #6 - "compile-libfuzzer-introspector-x86_64": } X9_62_FIELDID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_privatekey_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *privateKey; Step #6 - "compile-libfuzzer-introspector-x86_64": ECPKPARAMETERS *parameters; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BIT_STRING *publicKey; Step #6 - "compile-libfuzzer-introspector-x86_64": } EC_PRIVATEKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ECPKPARAMETERS_TYPE_NAMED = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ECPKPARAMETERS_TYPE_EXPLICIT, Step #6 - "compile-libfuzzer-introspector-x86_64": ECPKPARAMETERS_TYPE_IMPLICIT Step #6 - "compile-libfuzzer-introspector-x86_64": } ecpk_parameters_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x9_62_curve_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *a; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *b; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BIT_STRING *seed; Step #6 - "compile-libfuzzer-introspector-x86_64": } X9_62_CURVE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x9_62_characteristic_two_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t m; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OBJECT *type; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_X9_62_onBasis */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_NULL *onBasis; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_X9_62_tpBasis */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *tpBasis; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID_X9_62_ppBasis */ Step #6 - "compile-libfuzzer-introspector-x86_64": X9_62_PENTANOMIAL *ppBasis; Step #6 - "compile-libfuzzer-introspector-x86_64": /* anything else */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TYPE *other; Step #6 - "compile-libfuzzer-introspector-x86_64": } p; Step #6 - "compile-libfuzzer-introspector-x86_64": } X9_62_CHARACTERISTIC_TWO; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.617 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_cvt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.624 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.639 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.650 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp224.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t limb_aX __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef limb felem[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u8 felem_bytearray[28]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint128_t widelimb; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef widelimb widefelem[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t limb; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.678 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/eck_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.687 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.695 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint128_t u128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe X; Step #6 - "compile-libfuzzer-introspector-x86_64": fe Y; Step #6 - "compile-libfuzzer-introspector-x86_64": fe Z; Step #6 - "compile-libfuzzer-introspector-x86_64": fe T; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge_p3; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe yplusx; Step #6 - "compile-libfuzzer-introspector-x86_64": fe yminusx; Step #6 - "compile-libfuzzer-introspector-x86_64": fe xy2d; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge_precomp; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t fe64[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t fe51[5]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t fe[10]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe X; Step #6 - "compile-libfuzzer-introspector-x86_64": fe Y; Step #6 - "compile-libfuzzer-introspector-x86_64": fe Z; Step #6 - "compile-libfuzzer-introspector-x86_64": fe T; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge_p1p1; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe YplusX; Step #6 - "compile-libfuzzer-introspector-x86_64": fe YminusX; Step #6 - "compile-libfuzzer-introspector-x86_64": fe Z; Step #6 - "compile-libfuzzer-introspector-x86_64": fe T2d; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge_cached; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fe X; Step #6 - "compile-libfuzzer-introspector-x86_64": fe Y; Step #6 - "compile-libfuzzer-introspector-x86_64": fe Z; Step #6 - "compile-libfuzzer-introspector-x86_64": } ge_p2; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.785 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_s390x_nistp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.795 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_method_st EC_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nistp224_pre_comp_st NISTP224_PRE_COMP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nistp256_pre_comp_st NISTP256_PRE_COMP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nistz256_pre_comp_st NISTZ256_PRE_COMP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nistp521_pre_comp_st NISTP521_PRE_COMP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_pre_comp_st EC_PRE_COMP; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.813 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_kmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.823 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.830 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.838 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.844 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.853 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp256.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u8 felem_bytearray[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef limb felem[NLIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint128_t limb; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef limb longfelem[NLIMBS * 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u64 smallfelem[NLIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.886 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.894 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_smpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.920 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.926 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_mult.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.940 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.950 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:12.964 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.225 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.233 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.239 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.245 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.252 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_curve.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int field_type, /* either NID_X9_62_prime_field or Step #6 - "compile-libfuzzer-introspector-x86_64": * NID_X9_62_characteristic_two_field */ Step #6 - "compile-libfuzzer-introspector-x86_64": seed_len, param_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cofactor; /* promoted to BN_ULONG */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EC_CURVE_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _ec_list_element_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": const EC_CURVE_DATA *data; Step #6 - "compile-libfuzzer-introspector-x86_64": const EC_METHOD *(*meth) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": const char *comment; Step #6 - "compile-libfuzzer-introspector-x86_64": } ec_list_element; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.339 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.346 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.368 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.377 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp521.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef u8 felem_bytearray[66]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t limb; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef limb felem[NLIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef limb limb_aX __attribute((__aligned__(1))); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint128_t largefelem[NLIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t u64; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.412 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_vrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.418 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short u16; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BN_ULONG X[P256_LIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": BN_ULONG Y[P256_LIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": BN_ULONG Z[P256_LIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } P256_POINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BN_ULONG X[P256_LIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": BN_ULONG Y[P256_LIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } P256_POINT_AFFINE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef P256_POINT_AFFINE PRECOMP256_ROW[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.443 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.467 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.472 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.478 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": EC_KEY_PRINT_PRIVATE, Step #6 - "compile-libfuzzer-introspector-x86_64": EC_KEY_PRINT_PUBLIC, Step #6 - "compile-libfuzzer-introspector-x86_64": EC_KEY_PRINT_PARAM Step #6 - "compile-libfuzzer-introspector-x86_64": } ec_print_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.491 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_smpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.507 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.514 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.520 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.525 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/word.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t word_t, mask_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t hsword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t word_t, mask_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int16_t hsword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t sword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int128_t dsword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint128_t dword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t dword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t sword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t dsword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.531 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/f_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.539 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/eddsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.549 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/scalar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.558 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/field.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gf_s { Step #6 - "compile-libfuzzer-introspector-x86_64": word_t limb[NLIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ALIGNED gf_s, gf[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.566 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.582 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t c448_sword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint128_t c448_dword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t c448_word_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t c448_bool_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": C448_SUCCESS = -1, /**< The operation succeeded. */ Step #6 - "compile-libfuzzer-introspector-x86_64": C448_FAILURE = 0 /**< The operation failed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } c448_error_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t c448_word_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int128_t c448_dsword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t c448_bool_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int32_t c448_sword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t c448_dword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t c448_dsword_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.588 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/point_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": gf a, b, c; Step #6 - "compile-libfuzzer-introspector-x86_64": } niels_s, niels_t[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct curve448_point_s { Step #6 - "compile-libfuzzer-introspector-x86_64": gf x, y, z, t; Step #6 - "compile-libfuzzer-introspector-x86_64": } curve448_point_t[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": niels_t n; Step #6 - "compile-libfuzzer-introspector-x86_64": gf z; Step #6 - "compile-libfuzzer-introspector-x86_64": } pniels_t[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct curve448_precomputed_s curve448_precomputed_s; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct curve448_scalar_s { Step #6 - "compile-libfuzzer-introspector-x86_64": c448_word_t limb[C448_SCALAR_LIMBS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } curve448_scalar_t[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.595 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.618 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/arch_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.624 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/f_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.630 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/f_impl32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.637 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.646 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/arch_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.651 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.657 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/v3_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.665 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.676 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.687 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.693 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.702 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.708 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": long t; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *m; Step #6 - "compile-libfuzzer-introspector-x86_64": } OCSP_TBLSTR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.717 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.724 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_cl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.733 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.739 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.746 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.752 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.757 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.766 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lh_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.772 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.782 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.788 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.799 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.808 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.819 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_vrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.825 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.831 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.838 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.846 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.851 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.857 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.864 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.871 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.877 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.884 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.891 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.898 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Parameter gen parameters */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nbits; /* size of p in bits (default: 2048) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int qbits; /* size of q in bits (default: 224) */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *pmd; /* MD for parameter generation */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Keygen callback info */ Step #6 - "compile-libfuzzer-introspector-x86_64": int gentmp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* message digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *md; /* MD for the signature */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DSA_PKEY_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.906 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.912 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.918 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/camellia/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.933 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.939 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.944 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.950 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.955 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.960 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.969 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.988 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:13.994 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.000 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.015 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.024 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.032 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.038 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.046 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prefix_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *prefix; /* Text prefix, given by user */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int indent; /* Indentation amount, given by user */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int linestart; /* flag to indicate we're at the line start */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PREFIX_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.054 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.061 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_connect_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int connect_family; Step #6 - "compile-libfuzzer-introspector-x86_64": char *param_hostname; Step #6 - "compile-libfuzzer-introspector-x86_64": char *param_service; Step #6 - "compile-libfuzzer-introspector-x86_64": int connect_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": # ifndef OPENSSL_NO_KTLS Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char record_type; Step #6 - "compile-libfuzzer-introspector-x86_64": # endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": BIO_ADDRINFO *addr_first; Step #6 - "compile-libfuzzer-introspector-x86_64": const BIO_ADDRINFO *addr_iter; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * int socket; this will be kept in bio->num so that it is compatible Step #6 - "compile-libfuzzer-introspector-x86_64": * with the bss_sock bio Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * called when the connection is initially made callback(BIO,state,ret); Step #6 - "compile-libfuzzer-introspector-x86_64": * The callback should return 'ret'. state is for compatibility with the Step #6 - "compile-libfuzzer-introspector-x86_64": * ssl info_callback Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIO_info_cb *info_callback; Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_CONNECT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.073 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.083 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_buff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.093 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_buf_mem_st { Step #6 - "compile-libfuzzer-introspector-x86_64": struct buf_mem_st *buf; /* allocated buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct buf_mem_st *readp; /* read pointer */ Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_BUF_MEM; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.103 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.119 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.130 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.144 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_dgram.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_dgram_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": BIO_ADDR peer; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int connected; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int _errno; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int mtu; Step #6 - "compile-libfuzzer-introspector-x86_64": struct timeval next_timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": struct timeval socket_timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int peekmode; Step #6 - "compile-libfuzzer-introspector-x86_64": } bio_dgram_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_dgram_sctp_save_message_st { Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *bio; Step #6 - "compile-libfuzzer-introspector-x86_64": char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": } bio_dgram_sctp_save_message; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_dgram_sctp_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": BIO_ADDR peer; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int connected; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int _errno; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int mtu; Step #6 - "compile-libfuzzer-introspector-x86_64": struct bio_dgram_sctp_sndinfo sndinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": struct bio_dgram_sctp_rcvinfo rcvinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": struct bio_dgram_sctp_prinfo prinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": BIO_dgram_sctp_notification_handler_fn handle_notifications; Step #6 - "compile-libfuzzer-introspector-x86_64": void *notification_context; Step #6 - "compile-libfuzzer-introspector-x86_64": int in_handshake; Step #6 - "compile-libfuzzer-introspector-x86_64": int ccs_rcvd; Step #6 - "compile-libfuzzer-introspector-x86_64": int ccs_sent; Step #6 - "compile-libfuzzer-introspector-x86_64": int save_shutdown; Step #6 - "compile-libfuzzer-introspector-x86_64": int peer_auth_tested; Step #6 - "compile-libfuzzer-introspector-x86_64": } bio_dgram_sctp_data; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.171 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_read_ex_fn *c_bio_read_ex; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_write_ex_fn *c_bio_write_ex; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_gets_fn *c_bio_gets; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_puts_fn *c_bio_puts; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_ctrl_fn *c_bio_ctrl; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_up_ref_fn *c_bio_up_ref; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_free_fn *c_bio_free; Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_CORE_GLOBALS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.179 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.185 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.193 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.205 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.212 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.220 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_readbuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.229 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_lbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_linebuffer_ctx_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *obuf; /* the output char array */ Step #6 - "compile-libfuzzer-introspector-x86_64": int obuf_size; /* how big is the output buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int obuf_len; /* how many bytes are in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_LINEBUFFER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.238 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_f_buffer_ctx_struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /*- Step #6 - "compile-libfuzzer-introspector-x86_64": * Buffers are setup like this: Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * <---------------------- size -----------------------> Step #6 - "compile-libfuzzer-introspector-x86_64": * +---------------------------------------------------+ Step #6 - "compile-libfuzzer-introspector-x86_64": * | consumed | remaining | free space | Step #6 - "compile-libfuzzer-introspector-x86_64": * +---------------------------------------------------+ Step #6 - "compile-libfuzzer-introspector-x86_64": * <-- off --><------- len -------> Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": /*- BIO *bio; *//* Step #6 - "compile-libfuzzer-introspector-x86_64": * this is now in the BIO struct Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ibuf_size; /* how big is the input buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int obuf_size; /* how big is the output buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *ibuf; /* the char array */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ibuf_len; /* how many bytes are in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ibuf_off; /* write/read offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *obuf; /* the char array */ Step #6 - "compile-libfuzzer-introspector-x86_64": int obuf_len; /* how many bytes are in it */ Step #6 - "compile-libfuzzer-introspector-x86_64": int obuf_off; /* write/read offset */ Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_F_BUFFER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int socklen_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.245 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.251 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_acpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_accept_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": int accept_family; Step #6 - "compile-libfuzzer-introspector-x86_64": int bind_mode; /* Socket mode for BIO_listen */ Step #6 - "compile-libfuzzer-introspector-x86_64": int accepted_mode; /* Socket mode for BIO_accept (set on accepted sock) */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *param_addr; Step #6 - "compile-libfuzzer-introspector-x86_64": char *param_serv; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int accept_sock; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": BIO_ADDRINFO *addr_first; Step #6 - "compile-libfuzzer-introspector-x86_64": const BIO_ADDRINFO *addr_iter; Step #6 - "compile-libfuzzer-introspector-x86_64": BIO_ADDR cache_accepting_addr; /* Useful if we asked for port 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *cache_accepting_name, *cache_accepting_serv; Step #6 - "compile-libfuzzer-introspector-x86_64": BIO_ADDR cache_peer_addr; Step #6 - "compile-libfuzzer-introspector-x86_64": char *cache_peer_name, *cache_peer_serv; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *bio_chain; Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_ACCEPT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.263 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_nbio.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct nbio_test_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* only set if we sent a 'should retry' error */ Step #6 - "compile-libfuzzer-introspector-x86_64": int lrn; Step #6 - "compile-libfuzzer-introspector-x86_64": int lwn; Step #6 - "compile-libfuzzer-introspector-x86_64": } NBIO_TEST; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.270 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bio/ossl_core_bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.277 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.283 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.289 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_egd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.296 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rand/randfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.304 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.313 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.318 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rand_global_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The three shared DRBG instances Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * There are three shared DRBG instances: , , and Step #6 - "compile-libfuzzer-introspector-x86_64": * . The and DRBGs are secondary ones. Step #6 - "compile-libfuzzer-introspector-x86_64": * These are used for non-secret (e.g. nonces) and secret Step #6 - "compile-libfuzzer-introspector-x86_64": * (e.g. private keys) data respectively. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_RWLOCK *lock; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_RAND_CTX *seed; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The DRBG Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Not used directly by the application, only for reseeding the two other Step #6 - "compile-libfuzzer-introspector-x86_64": * DRBGs. It reseeds itself by pulling either randomness from os entropy Step #6 - "compile-libfuzzer-introspector-x86_64": * sources or by consuming randomness which was added by RAND_add(). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The DRBG is a global instance which is accessed concurrently by Step #6 - "compile-libfuzzer-introspector-x86_64": * all threads. The necessary locking is managed automatically by its child Step #6 - "compile-libfuzzer-introspector-x86_64": * DRBG instances during reseeding. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_RAND_CTX *primary; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The DRBG Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Used by default for generating random bytes using RAND_bytes(). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The secondary DRBG is thread-local, i.e., there is one instance Step #6 - "compile-libfuzzer-introspector-x86_64": * per thread. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_THREAD_LOCAL public; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The DRBG Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Used by default for generating private keys using RAND_priv_bytes() Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * The secondary DRBG is thread-local, i.e., there is one Step #6 - "compile-libfuzzer-introspector-x86_64": * instance per thread. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_THREAD_LOCAL private; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Which RNG is being used by default and it's configuration settings */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *rng_name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *rng_cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": char *rng_digest; Step #6 - "compile-libfuzzer-introspector-x86_64": char *rng_propq; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Allow the randomness source to be changed */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *seed_name; Step #6 - "compile-libfuzzer-introspector-x86_64": char *seed_propq; Step #6 - "compile-libfuzzer-introspector-x86_64": } RAND_GLOBAL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.332 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rand/prov_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.338 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.343 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/kdf/kdf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.349 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_scn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.354 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_spki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.359 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_ndef.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ndef_aux_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* ASN1 structure this BIO refers to */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_VALUE *val; Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_ITEM *it; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Top of the BIO chain */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *ndef_bio; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Output BIO */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *out; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Boundary where content is inserted */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char **boundary; Step #6 - "compile-libfuzzer-introspector-x86_64": /* DER buffer start */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *derbuf; Step #6 - "compile-libfuzzer-introspector-x86_64": } NDEF_SUPPORT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.367 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.372 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.379 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.385 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/i2d_evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.392 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_utl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.400 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.409 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.415 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.426 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.434 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.445 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_d2i_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.453 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strnid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.461 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.479 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_fre.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.487 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/evp_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t num; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *oct; Step #6 - "compile-libfuzzer-introspector-x86_64": } asn1_int_oct; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *oct; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t num; Step #6 - "compile-libfuzzer-introspector-x86_64": } asn1_oct_int; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.495 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.501 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.507 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.513 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.522 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_algor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.530 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.536 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.543 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/charmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.548 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbev2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.556 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/standard_methods.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.562 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.568 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.580 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.590 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.596 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strex.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int char_io (void *arg, const void *buf, int len); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.608 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p8_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.615 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.624 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.630 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.636 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utctm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.642 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.650 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_val.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.655 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.664 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/ameth_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int sk_cmp_fn_type(const char *const *a, const char *const *b); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.674 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.681 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.688 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int exp_tag; Step #6 - "compile-libfuzzer-introspector-x86_64": int exp_class; Step #6 - "compile-libfuzzer-introspector-x86_64": int exp_constructed; Step #6 - "compile-libfuzzer-introspector-x86_64": int exp_pad; Step #6 - "compile-libfuzzer-introspector-x86_64": long exp_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } tag_exp_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int imp_tag; Step #6 - "compile-libfuzzer-introspector-x86_64": int imp_class; Step #6 - "compile-libfuzzer-introspector-x86_64": int utype; Step #6 - "compile-libfuzzer-introspector-x86_64": int format; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *str; Step #6 - "compile-libfuzzer-introspector-x86_64": tag_exp_type exp_list[ASN1_FLAG_EXP_MAX]; Step #6 - "compile-libfuzzer-introspector-x86_64": int exp_count; Step #6 - "compile-libfuzzer-introspector-x86_64": } tag_exp_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.703 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.710 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_mbstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.719 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const ASN1_VALUE const_ASN1_VALUE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mime_param_st MIME_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.726 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_gentm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.732 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_i2d_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.739 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STATE_START, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STATE_PRE_COPY, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STATE_HEADER, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STATE_HEADER_COPY, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STATE_DATA_COPY, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STATE_POST_COPY, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STATE_DONE Step #6 - "compile-libfuzzer-introspector-x86_64": } asn1_bio_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BIO_ASN1_BUF_CTX_t { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Internal state */ Step #6 - "compile-libfuzzer-introspector-x86_64": asn1_bio_state_t state; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Internal buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bufsize; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current position in buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bufpos; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current buffer length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int buflen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Amount of data to copy */ Step #6 - "compile-libfuzzer-introspector-x86_64": int copylen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Class and tag to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": int asn1_class, asn1_tag; Step #6 - "compile-libfuzzer-introspector-x86_64": asn1_ps_func *prefix, *prefix_free, *suffix, *suffix_free; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Extra buffer for prefix and suffix data */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *ex_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": int ex_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int ex_pos; Step #6 - "compile-libfuzzer-introspector-x86_64": void *ex_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_ASN1_BUF_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct BIO_ASN1_EX_FUNCS_st { Step #6 - "compile-libfuzzer-introspector-x86_64": asn1_ps_func *ex_func; Step #6 - "compile-libfuzzer-introspector-x86_64": asn1_ps_func *ex_free_func; Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_ASN1_EX_FUNCS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.749 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/n_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct netscape_pkey_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_ALGOR *algor; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *private_key; Step #6 - "compile-libfuzzer-introspector-x86_64": } NETSCAPE_PKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct netscape_encrypted_pkey_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *os; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * This is the same structure as DigestInfo so use it: although this Step #6 - "compile-libfuzzer-introspector-x86_64": * isn't really anything to do with digests. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": X509_SIG *enckey; Step #6 - "compile-libfuzzer-introspector-x86_64": } NETSCAPE_ENCRYPTED_PKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.755 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_bitst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.760 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tbl_standard.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.766 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_spki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.772 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.780 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mstbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.786 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_pack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.792 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.799 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_moid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.806 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/nsseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.811 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": const ASN1_VALUE *field; Step #6 - "compile-libfuzzer-introspector-x86_64": } DER_ENC; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.824 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_octet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.829 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.839 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.857 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_typ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.863 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_bitstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.870 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.879 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.891 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.897 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.903 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_pi.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.915 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.920 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.926 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.934 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.940 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.954 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_protect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.963 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ossl_cmp_allow_unprotected_cb_t)(const OSSL_CMP_CTX *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": const OSSL_CMP_MSG *msg, Step #6 - "compile-libfuzzer-introspector-x86_64": int invalid_protection, int arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(OSSL_CMP_CHALLENGE) OSSL_CMP_POPODECKEYCHALLCONTENT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_cmp_revanncontent_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_INTEGER *status; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CRMF_CERTID *certId; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_GENERALIZEDTIME *willBeRevokedAt; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_GENERALIZEDTIME *badSinceDate; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_EXTENSIONS *crlDetails; Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_CMP_REVANNCONTENT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_cmp_revdetails_st OSSL_CMP_REVDETAILS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_cmp_protectedpart_st { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_PKIHEADER *header; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_PKIBODY *body; Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_CMP_PROTECTEDPART; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.978 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:14.997 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.005 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.013 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.022 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.039 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.054 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.066 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_hdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.075 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.081 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.093 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.099 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char key[TEST_RC4_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": RC4_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } TEST_RC4_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *md; /* MD for HMAC use */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING ktmp; /* Temp storage for key */ Step #6 - "compile-libfuzzer-introspector-x86_64": HMAC_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_HMAC_PKEY_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.112 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_rdrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.118 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_pkmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.125 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.131 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.138 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.144 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.152 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.158 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_cnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.165 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (ENGINE_CLEANUP_CB) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct st_engine_cleanup_item { Step #6 - "compile-libfuzzer-introspector-x86_64": ENGINE_CLEANUP_CB *cb; Step #6 - "compile-libfuzzer-introspector-x86_64": } ENGINE_CLEANUP_ITEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (engine_table_doall_cb) (int nid, STACK_OF(ENGINE) *sk, Step #6 - "compile-libfuzzer-introspector-x86_64": ENGINE *def, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct st_engine_pile ENGINE_PILE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.172 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_dyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct st_dynamic_data_ctx dynamic_data_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.182 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct st_engine_pile_doall { Step #6 - "compile-libfuzzer-introspector-x86_64": engine_table_doall_cb *cb; Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg; Step #6 - "compile-libfuzzer-introspector-x86_64": } ENGINE_PILE_DOALL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.191 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.200 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.207 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.212 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_fat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.219 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.225 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.232 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.238 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_eckey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.243 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.250 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_asnmth.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ENGINE *e; Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_PKEY_ASN1_METHOD *ameth; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *str; Step #6 - "compile-libfuzzer-introspector-x86_64": int len; Step #6 - "compile-libfuzzer-introspector-x86_64": } ENGINE_FIND_STR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.257 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.269 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.276 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef STACK_OF(OPENSSL_CSTRING) SECTION_NAMES; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.286 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_sap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.292 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mall.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.297 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.304 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.321 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef LHASH_OF(CONF_VALUE) LH_CONF_VALUE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.330 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.335 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.341 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.346 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.355 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.360 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.371 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/sm3/legacy_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.377 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_b64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.383 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.390 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.398 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.404 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum sct_signature_type_t { Step #6 - "compile-libfuzzer-introspector-x86_64": SIGNATURE_TYPE_NOT_SET = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": SIGNATURE_TYPE_CERT_TIMESTAMP, Step #6 - "compile-libfuzzer-introspector-x86_64": SIGNATURE_TYPE_TREE_HASH Step #6 - "compile-libfuzzer-introspector-x86_64": } SCT_SIGNATURE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.411 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.417 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.423 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.432 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ctlog_store_load_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": CTLOG_STORE *log_store; Step #6 - "compile-libfuzzer-introspector-x86_64": CONF *conf; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t invalid_log_entries; Step #6 - "compile-libfuzzer-introspector-x86_64": } CTLOG_STORE_LOAD_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.441 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.451 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.457 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.465 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/err/err_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.471 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/err/err.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum ERR_GET_ACTION_e { Step #6 - "compile-libfuzzer-introspector-x86_64": EV_POP, EV_PEEK, EV_PEEK_LAST Step #6 - "compile-libfuzzer-introspector-x86_64": } ERR_GET_ACTION; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.486 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/err/err_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.494 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.501 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/err/err_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.507 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.515 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.521 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.530 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.542 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_verify_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.548 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.564 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.571 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.581 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.587 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.593 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.604 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.611 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/stack/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.622 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.627 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/comp/c_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*compress_ft) (Bytef *dest, uLongf * destLen, Step #6 - "compile-libfuzzer-introspector-x86_64": const Bytef *source, uLong sourceLen); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*deflateEnd_ft) (z_streamp strm); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*inflate_ft) (z_streamp strm, int flush); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*deflateInit__ft) (z_streamp strm, int level, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *version, int stream_size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *ibuf; /* Input buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ibufsize; /* Buffer size */ Step #6 - "compile-libfuzzer-introspector-x86_64": z_stream zin; /* Input decompress context */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *obuf; /* Output buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int obufsize; /* Output buffer size */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *optr; /* Position in output buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int ocount; /* Amount of data in output buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int odone; /* deflate EOF */ Step #6 - "compile-libfuzzer-introspector-x86_64": int comp_level; /* Compression level to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": z_stream zout; /* Output compression context */ Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_ZLIB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*inflateEnd_ft) (z_streamp strm); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*inflateInit__ft) (z_streamp strm, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *version, int stream_size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*deflate_ft) (z_streamp strm, int flush); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const char *(*zError__ft) (int err); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.640 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.646 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.652 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.658 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cast/cast_s.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.673 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.679 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cast/cast_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.686 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.694 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.706 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.712 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.718 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.727 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.747 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.754 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_smime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.766 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.780 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/bio_pk7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.785 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pkcs7err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.792 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.797 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.802 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.917 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.931 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.936 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int sign_id; Step #6 - "compile-libfuzzer-introspector-x86_64": int hash_id; Step #6 - "compile-libfuzzer-introspector-x86_64": int pkey_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } nid_triple; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.943 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.949 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/objects/o_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": void (*fn) (const OBJ_NAME *, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": void *arg; Step #6 - "compile-libfuzzer-introspector-x86_64": } OBJ_DOALL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.959 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct name_funcs_st NAME_FUNCS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct added_obj_st ADDED_OBJ; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.964 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.970 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.988 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:15.998 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.008 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.014 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.020 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.029 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.045 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.051 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pk1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.060 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.065 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.074 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.083 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.094 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.100 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.116 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.123 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.129 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_crpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.136 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_chk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.144 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_saos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.151 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.160 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931g.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.167 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rsa_prime_info_st { Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *r; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *d; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *t; Step #6 - "compile-libfuzzer-introspector-x86_64": /* save product of primes prior to this one */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *pp; Step #6 - "compile-libfuzzer-introspector-x86_64": BN_MONT_CTX *m; Step #6 - "compile-libfuzzer-introspector-x86_64": } RSA_PRIME_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.175 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_schemes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.181 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.193 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_acvp_test_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.200 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.207 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Key gen parameters */ Step #6 - "compile-libfuzzer-introspector-x86_64": int nbits; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *pub_exp; Step #6 - "compile-libfuzzer-introspector-x86_64": int primes; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Keygen callback info */ Step #6 - "compile-libfuzzer-introspector-x86_64": int gentmp[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* RSA padding mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pad_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": /* message digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *md; Step #6 - "compile-libfuzzer-introspector-x86_64": /* message digest for MGF1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *mgf1md; Step #6 - "compile-libfuzzer-introspector-x86_64": /* PSS salt length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int saltlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Minimum salt length or -1 if no PSS parameter restriction */ Step #6 - "compile-libfuzzer-introspector-x86_64": int min_saltlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Temp buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *tbuf; Step #6 - "compile-libfuzzer-introspector-x86_64": /* OAEP label */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *oaep_label; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t oaep_labellen; Step #6 - "compile-libfuzzer-introspector-x86_64": } RSA_PKEY_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.222 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.228 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb3_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.233 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.239 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/des_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.248 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_cksm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.254 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.260 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/xcbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.267 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/set_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.278 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.284 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.290 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.295 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/des_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.302 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64ede.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.308 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/ncbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.314 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/spr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.322 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/rand_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.327 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/pcbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.333 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64ede.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.341 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.348 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/qud_cksm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.354 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/str2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.361 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.368 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.375 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.382 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.388 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.394 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.401 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.407 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ms/uplink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.415 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ms/uplink.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.420 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ms/applink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.427 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/gmdifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.433 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bioprinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct z_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t value; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *format; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *expected; Step #6 - "compile-libfuzzer-introspector-x86_64": } z_data; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PRINT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pw_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int p; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *w; Step #6 - "compile-libfuzzer-introspector-x86_64": } pw; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct j_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t value; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *format; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *expected; Step #6 - "compile-libfuzzer-introspector-x86_64": } j_data; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.443 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/provider_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_LOADED, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.451 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/pbelutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.457 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/x509aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef X509 *(*d2i_X509_t)(X509 **, const unsigned char **, long); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*i2d_X509_t)(const X509 *, unsigned char **); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.464 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/params_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.479 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/tls-provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct xorkey_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char privkey[XOR_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char pubkey[XOR_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": int hasprivkey; Step #6 - "compile-libfuzzer-introspector-x86_64": int haspubkey; Step #6 - "compile-libfuzzer-introspector-x86_64": } XORKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": XORKEY *key; Step #6 - "compile-libfuzzer-introspector-x86_64": XORKEY *peerkey; Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_XOR_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.494 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/endecoder_legacy_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int PEM_write_bio_of_void_unprotected(BIO *out, const void *obj); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int EVP_PKEY_print_fn(BIO *out, const EVP_PKEY *pkey, Step #6 - "compile-libfuzzer-introspector-x86_64": int indent, ASN1_PCTX *pctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int PEM_write_bio_of_void_protected(BIO *out, const void *obj, Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_CIPHER *enc, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *kstr, int klen, Step #6 - "compile-libfuzzer-introspector-x86_64": pem_password_cb *cb, void *u); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int EVP_PKEY_eq_fn(const EVP_PKEY *a, const EVP_PKEY *b); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *PEM_read_bio_of_void(BIO *out, void **obj, Step #6 - "compile-libfuzzer-introspector-x86_64": pem_password_cb *cb, void *u); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.509 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/threadstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_FIPS, OPT_CONFIG_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.523 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/rsa_sp800_56b_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.539 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/pkcs12_format_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_WRITE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_LEGACY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONTEXT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.566 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/params_api_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.584 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/dsa_no_digest_size_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.594 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/sm3_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.600 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/asn1_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.612 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/dhtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": DH *(*get_param) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *xA; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t xA_len; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *yA; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t yA_len; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *xB; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t xB_len; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *yB; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t yB_len; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *Z; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t Z_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } rfc5114_td; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.638 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_ctx_new_from_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.644 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/asynciotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.654 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/curve448_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROGRESS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SLOW, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.683 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmp_vfy_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_CTX *cmp_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_MSG *msg; Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *cert; Step #6 - "compile-libfuzzer-introspector-x86_64": ossl_cmp_allow_unprotected_cb_t allow_unprotected_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": int additional_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": } CMP_VFY_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.697 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/punycode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.706 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/rc2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.712 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct APK_DATA_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *kder; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": int evptype; Step #6 - "compile-libfuzzer-introspector-x86_64": } APK_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.748 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/keymgmt_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *ctx1; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROVIDER *prov1; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *ctx2; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROVIDER *prov2; Step #6 - "compile-libfuzzer-introspector-x86_64": } FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.758 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/asn1_string_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.763 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/v3ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.775 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/evp_libctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIG_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROVIDER_NAME, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.796 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bio_prefix_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_AMOUNT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INDENT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PREFIX Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.804 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/pkcs7_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.812 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bio_readbuffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.819 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_CTX *cmp_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_SRV_CTX *srv_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": int req_type; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509) *caPubs; Step #6 - "compile-libfuzzer-introspector-x86_64": } CMP_SES_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.831 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ec_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.843 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/upcallstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.849 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/provider_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROVIDER_NAME, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIG_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.858 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bn_rand_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.863 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/igetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.877 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/time_offset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": int time_result; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": } TESTDATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.883 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/x509_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": time_t cmp_time; Step #6 - "compile-libfuzzer-introspector-x86_64": /* -1 if asn1_time <= cmp_time, 1 if asn1_time > cmp_time, 0 if error. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected; Step #6 - "compile-libfuzzer-introspector-x86_64": } TESTDATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0 for check-only mode, 1 for set-string mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": int set_string; Step #6 - "compile-libfuzzer-introspector-x86_64": /* 0 for error, 1 if succeed */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The following 2 fields are ignored if set_string field is set to '0' Step #6 - "compile-libfuzzer-introspector-x86_64": * (in check only mode). Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * But they can still be ignored explicitly in set-string mode by: Step #6 - "compile-libfuzzer-introspector-x86_64": * setting -1 to expected_type and setting NULL to expected_string. Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * It's useful in a case of set-string mode but the expected result Step #6 - "compile-libfuzzer-introspector-x86_64": * is a 'parsing error'. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_type; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *expected_string; Step #6 - "compile-libfuzzer-introspector-x86_64": } TESTDATA_FORMAT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.895 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/crltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.904 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/poly1305_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char data[1024]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SIZED_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SIZED_DATA input; Step #6 - "compile-libfuzzer-introspector-x86_64": SIZED_DATA key; Step #6 - "compile-libfuzzer-introspector-x86_64": SIZED_DATA expected; Step #6 - "compile-libfuzzer-introspector-x86_64": } TESTDATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.938 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmp_msg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_CTX *cmp_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* for msg create tests */ Step #6 - "compile-libfuzzer-introspector-x86_64": int bodytype; Step #6 - "compile-libfuzzer-introspector-x86_64": int err_code; Step #6 - "compile-libfuzzer-introspector-x86_64": /* for certConf */ Step #6 - "compile-libfuzzer-introspector-x86_64": int fail_info; Step #6 - "compile-libfuzzer-introspector-x86_64": /* for protection tests */ Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_MSG *msg; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected; Step #6 - "compile-libfuzzer-introspector-x86_64": /* for error and response messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_PKISI *si; Step #6 - "compile-libfuzzer-introspector-x86_64": } CMP_MSG_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.950 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/sha_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:16.957 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct filetest_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*func)(STANZA *s); Step #6 - "compile-libfuzzer-introspector-x86_64": } FILETEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mod_exp_test_st Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *base; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *exp; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *mod; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *res; Step #6 - "compile-libfuzzer-introspector-x86_64": } MOD_EXP_TEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mpitest_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *base10; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *mpi; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mpi_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } MPITEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_STOCHASTIC_TESTS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.006 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/dtlsv1listentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *in; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int inlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * GOOD == positive return value from DTLSv1_listen, no output yet Step #6 - "compile-libfuzzer-introspector-x86_64": * VERIFY == 0 return value, HelloVerifyRequest sent Step #6 - "compile-libfuzzer-introspector-x86_64": * DROP == 0 return value, no output Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": enum {GOOD, VERIFY, DROP} outtype; Step #6 - "compile-libfuzzer-introspector-x86_64": } tests; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.017 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/srptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.025 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmp_server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_SRV_CTX *srv_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_MSG *req; Step #6 - "compile-libfuzzer-introspector-x86_64": } CMP_SRV_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.032 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/sparse_array_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.040 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/afalgtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.047 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/http_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *out; Step #6 - "compile-libfuzzer-introspector-x86_64": char version; Step #6 - "compile-libfuzzer-introspector-x86_64": int keep_alive; Step #6 - "compile-libfuzzer-introspector-x86_64": } server_args; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.058 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_provided_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.094 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/shlibloadtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void DSO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef SSL_CTX * (*SSL_CTX_new_t)(const SSL_METHOD *meth); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OPENSSL_init_crypto_t)(uint64_t, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long (*ERR_get_error_t)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long (*OPENSSL_version_minor_t)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef DSO * (*DSO_dsobyaddr_t)(void (*addr)(void), int flags); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum test_types_en { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_FIRST, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_FIRST, Step #6 - "compile-libfuzzer-introspector-x86_64": JUST_CRYPTO, Step #6 - "compile-libfuzzer-introspector-x86_64": DSO_REFTEST, Step #6 - "compile-libfuzzer-introspector-x86_64": NO_ATEXIT Step #6 - "compile-libfuzzer-introspector-x86_64": } TEST_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const SSL_METHOD * (*TLS_method_t)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*SSL_CTX_free_t)(SSL_CTX *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OPENSSL_atexit_t)(void (*handler)(void)); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long (*OPENSSL_version_major_t)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long (*OPENSSL_version_patch_t)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*DSO_free_t)(DSO *dso); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.102 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/evp_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.135 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/namemap_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.143 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/trace_api_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.150 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmactest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.159 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bio_enc_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.167 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/pemtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *raw; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *encoded; Step #6 - "compile-libfuzzer-introspector-x86_64": } TESTDATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.174 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/constant_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.185 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/filterprov.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.191 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/drbgtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct drbg_fork_result_st { Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char random[RANDOM_SIZE]; /* random output */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int pindex; /* process index (0: parent, 1,2,3...: children)*/ Step #6 - "compile-libfuzzer-introspector-x86_64": pid_t pid; /* process id */ Step #6 - "compile-libfuzzer-introspector-x86_64": int private; /* true if the private drbg was used */ Step #6 - "compile-libfuzzer-introspector-x86_64": char name[10]; /* 'parent' resp. 'child 1', 'child 2', ... */ Step #6 - "compile-libfuzzer-introspector-x86_64": } drbg_fork_result; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HANDLE thread_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_t thread_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.205 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/provider_fallback_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.211 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/memleaktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.217 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/enginetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.227 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/x509_check_cert_pkey_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.234 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.287 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ciphername_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cipher_id_name { Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } CIPHER_ID_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.298 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/sanitytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.305 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.327 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/exptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.337 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.348 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/threadstest.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int thread_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pthread_t thread_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HANDLE thread_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.354 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/nodefltctxtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.360 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/uitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.365 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/hexstr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.372 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmsapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.387 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bio_callback_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.398 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ossl_store_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INPUTDIR, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SM2FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DATADIR, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.405 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/threadstest_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.411 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *SD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *SD_SYM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef HINSTANCE SD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *SD_SYM; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.416 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/localetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.426 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bad_dtls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.439 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bio_core_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.446 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ecstresstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NUM_REPEATS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.453 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/x509_dup_cert_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.458 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/rc5test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.469 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/context_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct foo_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int i; Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } FOO; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.475 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmp_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_CMP_CTX_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_HTTP_bio_cb_t OSSL_CMP_http_cb_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_CMP_CTX CMP_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.491 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/recordlentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.498 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/asn1_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.505 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/pbetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.512 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/aborttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.517 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.529 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/asn1_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *bytes1; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t nbytes1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *bytes2; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t nbytes2; Step #6 - "compile-libfuzzer-introspector-x86_64": } TEST_CUSTOM_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int i2d_fn(void *a, unsigned char **pp); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ITEM_EXP *asn1_type; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int skip; /* 1 if this package should be skipped */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* An array of structures to compare decoded custom data with */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *encode_expectations; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t encode_expectations_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t encode_expectations_elem_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * An array of structures that are encoded into a DER blob, which is Step #6 - "compile-libfuzzer-introspector-x86_64": * then decoded, and result gets compared with the original. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *encdec_data; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t encdec_data_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t encdec_data_elem_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The i2d function to use with this type */ Step #6 - "compile-libfuzzer-introspector-x86_64": i2d_fn *i2d; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The d2i function to use with this type */ Step #6 - "compile-libfuzzer-introspector-x86_64": d2i_fn *d2i; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Function to free a decoded structure */ Step #6 - "compile-libfuzzer-introspector-x86_64": ifree_fn *ifree; Step #6 - "compile-libfuzzer-introspector-x86_64": } TEST_PACKAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *d2i_fn(void **a, unsigned char **pp, long length); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* If decoding is expected to succeed, set this to 1, otherwise 0 */ Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BOOLEAN success; Step #6 - "compile-libfuzzer-introspector-x86_64": long test_long; Step #6 - "compile-libfuzzer-introspector-x86_64": long test_zlong; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_LONG_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BOOLEAN success; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t test_int32; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t test_zint32; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_INT32_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BOOLEAN success; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t test_uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t test_zuint32; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_UINT32_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BOOLEAN success; Step #6 - "compile-libfuzzer-introspector-x86_64": int64_t test_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": int64_t test_zint64; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_INT64_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void ifree_fn(void *a); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BOOLEAN success; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char bytes[1]; /* In reality, there's more */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EXPECTED; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STRING *invalidDirString; Step #6 - "compile-libfuzzer-introspector-x86_64": } INVALIDTEMPLATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BOOLEAN success; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t test_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t test_zuint64; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_UINT64_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.544 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/rsa_mp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.554 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/wpackettest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.566 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cipherbytes_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.573 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/aesgcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.580 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/fips_version_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIG_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.586 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/d2i_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_UNKNOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OK, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_BIO, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_DECODE, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_ENCODE, Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_COMPARE Step #6 - "compile-libfuzzer-introspector-x86_64": } expected_error_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *str; Step #6 - "compile-libfuzzer-introspector-x86_64": expected_error_t code; Step #6 - "compile-libfuzzer-introspector-x86_64": } error_enum; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.593 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/moduleloadtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.599 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/clienthellotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.607 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/params_conversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PARAM *param; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t i32; Step #6 - "compile-libfuzzer-introspector-x86_64": int64_t i64; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t u32; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t u64; Step #6 - "compile-libfuzzer-introspector-x86_64": double d; Step #6 - "compile-libfuzzer-introspector-x86_64": int valid_i32, valid_i64, valid_u32, valid_u64, valid_d; Step #6 - "compile-libfuzzer-introspector-x86_64": void *ref, *datum; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": } PARAM_CONVERSION; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.616 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/prov_config_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.624 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/tls13ccstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.634 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/asn1_stable_parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIG_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.640 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/packettest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.652 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.657 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/errtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.666 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmp_hdr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_CTX *cmp_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_PKIHEADER *hdr; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } CMP_HDR_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.677 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.685 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/rsa_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.690 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_dparams_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.705 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ct_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ct_test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The current time in milliseconds */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t epoch_time_in_ms; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The CT log store to use during tests */ Step #6 - "compile-libfuzzer-introspector-x86_64": CTLOG_STORE* ctlog_store; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Set the following to test handling of SCTs in X509 certificates */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *certs_dir; Step #6 - "compile-libfuzzer-introspector-x86_64": char *certificate_file; Step #6 - "compile-libfuzzer-introspector-x86_64": char *issuer_file; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected number of SCTs */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_sct_count; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected number of valid SCTS */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_valid_sct_count; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Set the following to test handling of SCTs in TLS format */ Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *tls_sct_list; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_sct_list_len; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(SCT) *sct_list; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * A file to load the expected SCT text from. Step #6 - "compile-libfuzzer-introspector-x86_64": * This text will be compared to the actual text output during the test. Step #6 - "compile-libfuzzer-introspector-x86_64": * A maximum of |CT_TEST_MAX_FILE_SIZE| bytes will be read of this file. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *sct_dir; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *sct_text_file; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether to test the validity of the SCT(s) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int test_validity; Step #6 - "compile-libfuzzer-introspector-x86_64": } CT_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.716 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ext_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t idx; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int type; Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } EXT_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.722 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/rc4test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.730 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/sm4_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.736 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/dtls_mtu_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.744 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pair_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": char *value; Step #6 - "compile-libfuzzer-introspector-x86_64": } PAIR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stanza_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_file; /* Input file name */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *fp; /* Input file */ Step #6 - "compile-libfuzzer-introspector-x86_64": int curr; /* Current line in file */ Step #6 - "compile-libfuzzer-introspector-x86_64": int start; /* Line where test starts */ Step #6 - "compile-libfuzzer-introspector-x86_64": int errors; /* Error count */ Step #6 - "compile-libfuzzer-introspector-x86_64": int numtests; /* Number of tests */ Step #6 - "compile-libfuzzer-introspector-x86_64": int numskip; /* Number of skipped tests */ Step #6 - "compile-libfuzzer-introspector-x86_64": int numpairs; Step #6 - "compile-libfuzzer-introspector-x86_64": PAIR pairs[TESTMAXPAIRS]; Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *key; /* temp memory BIO for reading in keys */ Step #6 - "compile-libfuzzer-introspector-x86_64": char buff[4096]; /* Input buffer for a single key/value */ Step #6 - "compile-libfuzzer-introspector-x86_64": } STANZA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int fake_random_generate_cb(unsigned char *out, size_t outlen, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name, EVP_RAND_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.755 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/modes_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } SIZED_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t (*last_blocks_correction)(const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out, size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t (*encrypt_block)(const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out, size_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *key, unsigned char ivec[16], Step #6 - "compile-libfuzzer-introspector-x86_64": block128_f block); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t (*encrypt_stream)(const unsigned char *in, unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len, const void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ivec[16], cbc128_f cbc); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t (*decrypt_block)(const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out, size_t len, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *key, unsigned char ivec[16], Step #6 - "compile-libfuzzer-introspector-x86_64": block128_f block); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t (*decrypt_stream)(const unsigned char *in, unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len, const void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ivec[16], cbc128_f cbc); Step #6 - "compile-libfuzzer-introspector-x86_64": } CTS128_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.777 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.785 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/tls13encryptiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * We split these into 3 chunks in order to work around the 509 character Step #6 - "compile-libfuzzer-introspector-x86_64": * limit that the standard specifies for string literals Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *plaintext[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *ciphertext[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *iv; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *seq; Step #6 - "compile-libfuzzer-introspector-x86_64": } RECORD_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.795 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ffc_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.813 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bn_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.820 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.826 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/mdc2_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *input; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char expected[MDC2_DIGEST_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": } TESTDATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.832 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/mdc2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.838 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ideatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.845 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.851 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/conf_include_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_FAIL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.859 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/p_minimal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.864 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/evp_fetch_prov_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ALG_FETCH_TYPE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_FETCH_PROPERTY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_FETCH_FAILURE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_USE_DEFAULTCTX, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIG_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:17.874 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { NO_BIO_CHANGE, CHANGE_RBIO, CHANGE_WBIO } bio_change_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The list of sig algs */ Step #6 - "compile-libfuzzer-introspector-x86_64": const int *list; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The length of the list */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t listlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* A sigalgs list in string format */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *liststr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether setting the list should succeed */ Step #6 - "compile-libfuzzer-introspector-x86_64": int valid; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether creating a connection with the list should succeed */ Step #6 - "compile-libfuzzer-introspector-x86_64": int connsuccess; Step #6 - "compile-libfuzzer-introspector-x86_64": } sigalgs_list; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.013 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/sm2_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.023 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/versions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.028 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/casttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.036 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct APK_DATA_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *kder; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *keytype; Step #6 - "compile-libfuzzer-introspector-x86_64": int evptype; Step #6 - "compile-libfuzzer-introspector-x86_64": int check; Step #6 - "compile-libfuzzer-introspector-x86_64": int pub_check; Step #6 - "compile-libfuzzer-introspector-x86_64": int param_check; Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* 0 for private, 1 for public, 2 for params */ Step #6 - "compile-libfuzzer-introspector-x86_64": } APK_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *iv1; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *iv2; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *expected1; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *expected2; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *tag1; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *tag2; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ivlen1; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ivlen2; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t expectedlen1; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t expectedlen2; Step #6 - "compile-libfuzzer-introspector-x86_64": } TEST_GCM_IV_REINIT_st; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *iv; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *expected; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *tag; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ivlen; /* 0 if we do not need to set a specific IV len */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t inlen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t expectedlen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t taglen; Step #6 - "compile-libfuzzer-introspector-x86_64": int keyfirst; Step #6 - "compile-libfuzzer-introspector-x86_64": int initenc; Step #6 - "compile-libfuzzer-introspector-x86_64": int finalenc; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_INIT_TEST_st; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *input; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *expected; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t inlen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t expectedlen; Step #6 - "compile-libfuzzer-introspector-x86_64": int enc; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_RESET_TEST_st; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int data; Step #6 - "compile-libfuzzer-introspector-x86_64": } custom_dgst_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int data; Step #6 - "compile-libfuzzer-introspector-x86_64": } custom_ciph_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONTEXT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": int enc; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_UPDATED_IV_TEST_st; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.129 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/sysdefaulttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.134 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/fatalerrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.141 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/sslbuffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.150 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/secmemtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.158 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmp_asn_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *src_string; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *tgt_string; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } CMP_ASN_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.165 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/confdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.170 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/chacha_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.181 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/lhash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.189 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/filterprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.197 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ssl_cert_table_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.202 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/dsatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.217 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/param_build_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.232 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/stack_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int n; Step #6 - "compile-libfuzzer-introspector-x86_64": char c; Step #6 - "compile-libfuzzer-introspector-x86_64": } SS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": int n; Step #6 - "compile-libfuzzer-introspector-x86_64": char c; Step #6 - "compile-libfuzzer-introspector-x86_64": } SU; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.242 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/v3nametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.254 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/exdatatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct myobj_ex_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *hello; Step #6 - "compile-libfuzzer-introspector-x86_64": int new; Step #6 - "compile-libfuzzer-introspector-x86_64": int dup; Step #6 - "compile-libfuzzer-introspector-x86_64": } MYOBJ_EX_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct myobj_st { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_EX_DATA ex_data; Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": int st; Step #6 - "compile-libfuzzer-introspector-x86_64": } MYOBJ; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.263 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmp_protect_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_CTX *cmp_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* for protection tests */ Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_MSG *msg; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_PKISI *si; /* for error and response messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY *pubkey; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *mem; Step #6 - "compile-libfuzzer-introspector-x86_64": int memlen; Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *cert; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509) *certs; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509) *chain; Step #6 - "compile-libfuzzer-introspector-x86_64": int with_ss; Step #6 - "compile-libfuzzer-introspector-x86_64": int callback_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected; Step #6 - "compile-libfuzzer-introspector-x86_64": } CMP_PROTECT_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.277 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/property_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.293 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cipherlist_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cipherlist_test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_CTX *server; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_CTX *client; Step #6 - "compile-libfuzzer-introspector-x86_64": } CIPHERLIST_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.302 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ocspapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.310 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PRINT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.324 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/algorithmid_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_X509, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SPKI, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.333 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/rand_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.339 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.346 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/evp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIG_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_test_st { Step #6 - "compile-libfuzzer-introspector-x86_64": STANZA s; /* Common test stanza */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int skip; /* Current test should be skipped */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_TEST_METHOD *meth; /* method for this test */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *err, *aux_err; /* Error string for test */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *expected_err; /* Expected error value of test */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *reason; /* Expected error reason string */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *data; /* test specific data */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_TEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkey_kdf_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Context for this operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected output */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKEY_KDF_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_test_method_st EVP_TEST_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kdf_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Context for this operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_KDF_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected output */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_len; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PARAM params[20]; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PARAM *p; Step #6 - "compile-libfuzzer-introspector-x86_64": } KDF_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cipher_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_CIPHER *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER *fetched_cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": int enc; Step #6 - "compile-libfuzzer-introspector-x86_64": /* EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE or EVP_CIPH_OCB_MODE if AEAD */ Step #6 - "compile-libfuzzer-introspector-x86_64": int aead; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t key_len; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t key_bits; /* Used by RC2 */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iv; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *next_iv; /* Expected IV state after operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int rounds; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t iv_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *plaintext; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t plaintext_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *ciphertext; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ciphertext_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* AEAD ciphers only */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *aad[AAD_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t aad_len[AAD_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": int tls_aad; Step #6 - "compile-libfuzzer-introspector-x86_64": int tls_version; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *tag; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *cts_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tag_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int tag_late; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *mac_key; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mac_key_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } CIPHER_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkey_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Context for this operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Key operation to perform */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*keyop) (EVP_PKEY_CTX *ctx, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *sig, size_t *siglen, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *tbs, size_t tbslen); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Input to MAC */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *input; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected output */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKEY_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum pbe_type_enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PBE_TYPE_INVALID = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": PBE_TYPE_SCRYPT, PBE_TYPE_PBKDF2, PBE_TYPE_PKCS12 Step #6 - "compile-libfuzzer-introspector-x86_64": } PBE_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct keygen_test_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *genctx; /* Keygen context to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *keyname; /* Key name to store key or NULL */ Step #6 - "compile-libfuzzer-introspector-x86_64": } KEYGEN_TEST_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pbe_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PBE_TYPE pbe_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* scrypt parameters */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t N, r, p, maxmem; Step #6 - "compile-libfuzzer-introspector-x86_64": /* PKCS#12 parameters */ Step #6 - "compile-libfuzzer-introspector-x86_64": int id, iter; Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *md; Step #6 - "compile-libfuzzer-introspector-x86_64": /* password */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *pass; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t pass_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* salt */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t salt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected output */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t key_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } PBE_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct digest_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Digest this test is for */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *digest; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *fetched_digest; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Input to digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(EVP_TEST_BUFFER) *input; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected output */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Padding type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pad_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } DIGEST_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rand_data_pass_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *entropy; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *reseed_entropy; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *nonce; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *pers; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *reseed_addin; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *addinA; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *addinB; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *pr_entropyA; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *pr_entropyB; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t entropy_len, nonce_len, pers_len, addinA_len, addinB_len, Step #6 - "compile-libfuzzer-introspector-x86_64": pr_entropyA_len, pr_entropyB_len, output_len, reseed_entropy_len, Step #6 - "compile-libfuzzer-introspector-x86_64": reseed_addin_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } RAND_DATA_PASS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct keypair_test_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY *privk; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY *pubk; Step #6 - "compile-libfuzzer-introspector-x86_64": } KEYPAIR_TEST_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rand_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Context for this operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_RAND_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_RAND_CTX *parent; Step #6 - "compile-libfuzzer-introspector-x86_64": int n; Step #6 - "compile-libfuzzer-introspector-x86_64": int prediction_resistance; Step #6 - "compile-libfuzzer-introspector-x86_64": int use_df; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int generate_bits; Step #6 - "compile-libfuzzer-introspector-x86_64": char *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": char *digest; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected output */ Step #6 - "compile-libfuzzer-introspector-x86_64": RAND_DATA_PASS data[MAX_RAND_REPEATS]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RAND_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": BASE64_CANONICAL_ENCODING = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": BASE64_VALID_ENCODING = 1, Step #6 - "compile-libfuzzer-introspector-x86_64": BASE64_INVALID_ENCODING = 2 Step #6 - "compile-libfuzzer-introspector-x86_64": } base64_encoding_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int is_verify; /* Set to 1 if verifying */ Step #6 - "compile-libfuzzer-introspector-x86_64": int is_oneshot; /* Set to 1 for one shot operation */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *md; /* Digest to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *ctx; /* Digest context */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *pctx; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(EVP_TEST_BUFFER) *input; /* Input data: streaming */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *osin; /* Input data if one shot */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t osin_len; /* Input length data if one shot */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output; /* Expected output */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_len; /* Expected output length */ Step #6 - "compile-libfuzzer-introspector-x86_64": } DIGESTSIGN_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_test_buffer_st EVP_TEST_BUFFER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct encode_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Input to encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *input; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected output */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_len; Step #6 - "compile-libfuzzer-introspector-x86_64": base64_encoding_type encoding; Step #6 - "compile-libfuzzer-introspector-x86_64": } ENCODE_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct key_list_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY *key; Step #6 - "compile-libfuzzer-introspector-x86_64": struct key_list_st *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } KEY_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mac_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAC type in one form or another */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *mac_name; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MAC *mac; /* for mac_test_run_mac */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; /* for mac_test_run_pkey */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Algorithm string for this MAC */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *alg; Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAC key */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t key_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAC IV (GMAC) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iv; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t iv_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Input to MAC */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *input; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t input_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected output */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *output; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t output_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *custom; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t custom_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAC salt (blake2) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t salt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* XOF mode? */ Step #6 - "compile-libfuzzer-introspector-x86_64": int xof; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Reinitialization fails */ Step #6 - "compile-libfuzzer-introspector-x86_64": int no_reinit; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Collection of controls */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(OPENSSL_STRING) *controls; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Output size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int output_size; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Block size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int block_size; Step #6 - "compile-libfuzzer-introspector-x86_64": } MAC_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.403 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/servername_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*sni_test_fn)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.411 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/siphash_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char data[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SIZED_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int idx; Step #6 - "compile-libfuzzer-introspector-x86_64": SIZED_DATA expected; Step #6 - "compile-libfuzzer-introspector-x86_64": } TESTDATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.426 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/acvp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIG_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct st_args { Step #6 - "compile-libfuzzer-introspector-x86_64": int enable; Step #6 - "compile-libfuzzer-introspector-x86_64": int called; Step #6 - "compile-libfuzzer-introspector-x86_64": } SELF_TEST_ARGS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.455 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cmp_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": int pkistatus; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *str; /* Not freed by tear_down */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *text; /* Not freed by tear_down */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pkifailure; Step #6 - "compile-libfuzzer-introspector-x86_64": } CMP_STATUS_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.461 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ctype_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.468 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/asn1_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": long test_long; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_LONG_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int64_t test_int64; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_INT64_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t test_int32; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_INT32_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t test_uint64; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_UINT64_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t test_uint32; Step #6 - "compile-libfuzzer-introspector-x86_64": } ASN1_UINT32_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_STRING *invalidDirString; Step #6 - "compile-libfuzzer-introspector-x86_64": } INVALIDTEMPLATE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.476 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/provider_pkey_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.484 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ssl_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int min_version; Step #6 - "compile-libfuzzer-introspector-x86_64": int max_version; Step #6 - "compile-libfuzzer-introspector-x86_64": int min_ok; Step #6 - "compile-libfuzzer-introspector-x86_64": int max_ok; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_min; Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_max; Step #6 - "compile-libfuzzer-introspector-x86_64": } version_test; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.490 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/danetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef X509 *(*d2i_X509_t)(X509 **, const unsigned char **, long); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.501 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/provider_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.507 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/p_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct p_test_ctx { Step #6 - "compile-libfuzzer-introspector-x86_64": char *thisfile; Step #6 - "compile-libfuzzer-introspector-x86_64": char *thisfunc; Step #6 - "compile-libfuzzer-introspector-x86_64": const OSSL_CORE_HANDLE *handle; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } P_TEST_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.516 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/bio_memleak_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.525 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/defltfips_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.531 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.546 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/x509_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *ipasc; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": int length; Step #6 - "compile-libfuzzer-introspector-x86_64": } IP_TESTDATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.553 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/tls13secretstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.563 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/asynctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.573 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/test_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.587 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ssl_old_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.638 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const int nid; /* curve NID */ Step #6 - "compile-libfuzzer-introspector-x86_64": const int md_nid; /* hash function NID */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *msg; /* message to sign */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *d; /* ECDSA private key */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *Q; /* ECDSA public key: Q = dG */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *k; /* ECDSA nonce */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *r; /* ECDSA signature (r,s) */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *s; Step #6 - "compile-libfuzzer-introspector-x86_64": } ecdsa_cavs_kat_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.706 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/endecode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (encoder)(const char *file, const int line, Step #6 - "compile-libfuzzer-introspector-x86_64": void **encoded, long *encoded_len, Step #6 - "compile-libfuzzer-introspector-x86_64": void *object, int selection, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *output_type, const char *output_structure, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *pass, const char *pcipher); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (tester)(const char *file, const int line, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *data1, size_t data1_len, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *data2, size_t data2_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (dumper)(const char *label, const void *data, size_t data_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONTEXT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RSA_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RSA_PSS_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIG_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROVIDER_NAME, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (checker)(const char *file, const int line, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *type, const void *data, size_t data_len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (decoder)(const char *file, const int line, Step #6 - "compile-libfuzzer-introspector-x86_64": void **object, void *encoded, long encoded_len, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *input_type, const char *structure_type, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *keytype, int selection, const char *pass); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.734 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.745 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/provfetchtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.754 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/asn1_dsa_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.761 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.772 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/cipher_overhead_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.778 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/rand_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.783 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/hmactest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.793 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/user_property_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.799 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/rdrand_sanitytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.806 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/sslcorrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.814 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/ssl_test_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_test_ctx_test_fixture { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_section; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected parsed configuration. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_CTX *expected_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_TEST_CTX_TEST_FIXTURE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.823 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int major, minor, patch; Step #6 - "compile-libfuzzer-introspector-x86_64": } FIPS_VERSION; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.831 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/fake_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": fake_random_generate_cb *cb; Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_RAND_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } FAKE_RAND; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.840 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/test_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.845 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/output.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.851 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.864 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/load.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.870 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.876 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.881 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.886 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/output.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.892 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/apps_shims.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.897 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/basic_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.903 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/test_cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.909 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.914 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/format_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.927 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/tu_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice_default { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EOF = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEST_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE_DEFAULT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.934 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct test_info { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *test_case_name; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*test_fn) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*param_test_fn)(int idx); Step #6 - "compile-libfuzzer-introspector-x86_64": int num; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* flags */ Step #6 - "compile-libfuzzer-introspector-x86_64": int subtest:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } TEST_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.944 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/stanza.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.951 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/testutil/testutil_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tracedata_st { Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *bio; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ingroup:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } tracedata; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.958 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ctx_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *npn_protocols; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t npn_protocols_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *alpn_protocols; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t alpn_protocols_len; Step #6 - "compile-libfuzzer-introspector-x86_64": char *srp_user; Step #6 - "compile-libfuzzer-introspector-x86_64": char *srp_password; Step #6 - "compile-libfuzzer-introspector-x86_64": char *session_ticket_app_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } CTX_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct handshake_result { Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_test_result_t result; Step #6 - "compile-libfuzzer-introspector-x86_64": /* These alerts are in the 2-byte format returned by the info_callback. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* (Latest) alert sent by the client; 0 if no alert. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int client_alert_sent; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of fatal or close_notify alerts sent. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int client_num_fatal_alerts_sent; Step #6 - "compile-libfuzzer-introspector-x86_64": /* (Latest) alert received by the server; 0 if no alert. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int client_alert_received; Step #6 - "compile-libfuzzer-introspector-x86_64": /* (Latest) alert sent by the server; 0 if no alert. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int server_alert_sent; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of fatal or close_notify alerts sent. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int server_num_fatal_alerts_sent; Step #6 - "compile-libfuzzer-introspector-x86_64": /* (Latest) alert received by the client; 0 if no alert. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int server_alert_received; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Negotiated protocol. On success, these should always match. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int server_protocol; Step #6 - "compile-libfuzzer-introspector-x86_64": int client_protocol; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Server connection */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_servername_t servername; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Session ticket status */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_session_ticket_t session_ticket; Step #6 - "compile-libfuzzer-introspector-x86_64": int compression; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Was this called on the second context? */ Step #6 - "compile-libfuzzer-introspector-x86_64": int session_ticket_do_not_call; Step #6 - "compile-libfuzzer-introspector-x86_64": char *client_npn_negotiated; Step #6 - "compile-libfuzzer-introspector-x86_64": char *server_npn_negotiated; Step #6 - "compile-libfuzzer-introspector-x86_64": char *client_alpn_negotiated; Step #6 - "compile-libfuzzer-introspector-x86_64": char *server_alpn_negotiated; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Was the handshake resumed? */ Step #6 - "compile-libfuzzer-introspector-x86_64": int client_resumed; Step #6 - "compile-libfuzzer-introspector-x86_64": int server_resumed; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Temporary key type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int tmp_key_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* server certificate key type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int server_cert_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* server signing hash */ Step #6 - "compile-libfuzzer-introspector-x86_64": int server_sign_hash; Step #6 - "compile-libfuzzer-introspector-x86_64": /* server signature type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int server_sign_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* server CA names */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_NAME) *server_ca_names; Step #6 - "compile-libfuzzer-introspector-x86_64": /* client certificate key type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int client_cert_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* client signing hash */ Step #6 - "compile-libfuzzer-introspector-x86_64": int client_sign_hash; Step #6 - "compile-libfuzzer-introspector-x86_64": /* client signature type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int client_sign_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Client CA names */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_NAME) *client_ca_names; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Session id status */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_session_id_t session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": char *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": /* session ticket application data */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *result_session_ticket_app_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } HANDSHAKE_RESULT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.964 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mempacket_st MEMPACKET; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.970 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.979 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake_srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.985 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SUCCESS = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVER_FAIL, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_CLIENT_FAIL, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_INTERNAL_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Couldn't test resumption/renegotiation: original handshake failed. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_FIRST_HANDSHAKE_FAILED Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_test_result_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVERNAME_NONE = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVERNAME_SERVER1, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVERNAME_SERVER2, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVERNAME_INVALID Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_servername_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SESSION_TICKET_IGNORE = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SESSION_TICKET_YES, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SESSION_TICKET_NO, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SESSION_TICKET_BROKEN /* Special test */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_session_ticket_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SESSION_ID_IGNORE = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SESSION_ID_YES, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SESSION_ID_NO Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_session_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_HANDSHAKE_SIMPLE = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_HANDSHAKE_RESUME, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_HANDSHAKE_RENEG_SERVER, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_HANDSHAKE_RENEG_CLIENT, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_HANDSHAKE_KEY_UPDATE_SERVER, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_HANDSHAKE_KEY_UPDATE_CLIENT, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_HANDSHAKE_POST_HANDSHAKE_AUTH Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_handshake_mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* One of a number of predefined custom callbacks. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_verify_callback_t verify_callback; Step #6 - "compile-libfuzzer-introspector-x86_64": /* One of a number of predefined server names use by the client */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_servername_t servername; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Maximum Fragment Length extension mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": int max_fragment_len_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Supported NPN and ALPN protocols. A comma-separated list. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *npn_protocols; Step #6 - "compile-libfuzzer-introspector-x86_64": char *alpn_protocols; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_ct_validation_t ct_validation; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Ciphersuites to set on a renegotiation */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *reneg_ciphers; Step #6 - "compile-libfuzzer-introspector-x86_64": char *srp_user; Step #6 - "compile-libfuzzer-introspector-x86_64": char *srp_password; Step #6 - "compile-libfuzzer-introspector-x86_64": /* PHA enabled */ Step #6 - "compile-libfuzzer-introspector-x86_64": int enable_pha; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Do not send extms on renegotiation */ Step #6 - "compile-libfuzzer-introspector-x86_64": int no_extms_on_reneg; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_TEST_CLIENT_CONF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* SNI callback (server-side). */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_servername_callback_t servername_callback; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Supported NPN and ALPN protocols. A comma-separated list. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *npn_protocols; Step #6 - "compile-libfuzzer-introspector-x86_64": char *alpn_protocols; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether to set a broken session ticket callback. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int broken_session_ticket; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Should we send a CertStatus message? */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_cert_status_t cert_status; Step #6 - "compile-libfuzzer-introspector-x86_64": /* An SRP user known to the server. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *srp_user; Step #6 - "compile-libfuzzer-introspector-x86_64": char *srp_password; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Forced PHA */ Step #6 - "compile-libfuzzer-introspector-x86_64": int force_pha; Step #6 - "compile-libfuzzer-introspector-x86_64": char *session_ticket_app_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_TEST_SERVER_CONF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Global test configuration. Does not change between handshakes. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether the server/client CTX should use DTLS or TLS. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_test_method_t method; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether to test a resumed/renegotiated handshake. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_handshake_mode_t handshake_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * How much application data to exchange (default is 256 bytes). Step #6 - "compile-libfuzzer-introspector-x86_64": * Both peers will send |app_data_size| bytes interleaved. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int app_data_size; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Maximum send fragment size. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int max_fragment_size; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KeyUpdate type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int key_update_type; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Extra server/client configurations. Per-handshake. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* First handshake. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_EXTRA_CONF extra; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Resumed handshake. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_EXTRA_CONF resume_extra; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Test expectations. These apply to the LAST handshake. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Defaults to SUCCESS. */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_test_result_t expected_result; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Alerts. 0 if no expectation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* See ssl.h for alert codes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Alert sent by the client / received by the server. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_client_alert; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Alert sent by the server / received by the client. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_server_alert; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Negotiated protocol version. 0 if no expectation. */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* See ssl.h for protocol versions. */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_protocol; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The expected SNI context to use. Step #6 - "compile-libfuzzer-introspector-x86_64": * We test server-side that the server switched to the expected context. Step #6 - "compile-libfuzzer-introspector-x86_64": * Set by the callback upon success, so if the callback wasn't called or Step #6 - "compile-libfuzzer-introspector-x86_64": * terminated with an alert, the servername will match with Step #6 - "compile-libfuzzer-introspector-x86_64": * SSL_TEST_SERVERNAME_NONE. Step #6 - "compile-libfuzzer-introspector-x86_64": * Note: in the event that the servername was accepted, the client should Step #6 - "compile-libfuzzer-introspector-x86_64": * also receive an empty SNI extension back but we have no way of probing Step #6 - "compile-libfuzzer-introspector-x86_64": * client-side via the API that this was the case. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_servername_t expected_servername; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_session_ticket_t session_ticket_expected; Step #6 - "compile-libfuzzer-introspector-x86_64": int compression_expected; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The expected NPN/ALPN protocol to negotiate. */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *expected_npn_protocol; Step #6 - "compile-libfuzzer-introspector-x86_64": char *expected_alpn_protocol; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether the second handshake is resumed or a full handshake (boolean). */ Step #6 - "compile-libfuzzer-introspector-x86_64": int resumption_expected; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected temporary key type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_tmp_key_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected server certificate key type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_server_cert_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected server signing hash */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_server_sign_hash; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected server signature type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_server_sign_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected server CA names */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_NAME) *expected_server_ca_names; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected client certificate key type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_client_cert_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected client signing hash */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_client_sign_hash; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected client signature type */ Step #6 - "compile-libfuzzer-introspector-x86_64": int expected_client_sign_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected CA names for client auth */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_NAME) *expected_client_ca_names; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether to use SCTP for the transport */ Step #6 - "compile-libfuzzer-introspector-x86_64": int use_sctp; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Enable SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG on client side */ Step #6 - "compile-libfuzzer-introspector-x86_64": int enable_client_sctp_label_bug; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Enable SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG on server side */ Step #6 - "compile-libfuzzer-introspector-x86_64": int enable_server_sctp_label_bug; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether to expect a session id from the server */ Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_session_id_t session_id_expected; Step #6 - "compile-libfuzzer-introspector-x86_64": char *expected_cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Expected Session Ticket Application Data */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *expected_session_ticket_app_data; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_TEST_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVERNAME_CB_NONE = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVERNAME_IGNORE_MISMATCH, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVERNAME_REJECT_MISMATCH, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVERNAME_CLIENT_HELLO_IGNORE_MISMATCH, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVERNAME_CLIENT_HELLO_REJECT_MISMATCH, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVERNAME_CLIENT_HELLO_NO_V12 Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_servername_callback_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_VERIFY_NONE = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_VERIFY_ACCEPT_ALL, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_VERIFY_RETRY_ONCE, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_VERIFY_REJECT_ALL Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_verify_callback_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_COMPRESSION_NO = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_COMPRESSION_YES Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_compression_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_METHOD_TLS = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_METHOD_DTLS Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_test_method_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_CT_VALIDATION_NONE = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_CT_VALIDATION_PERMISSIVE, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_CT_VALIDATION_STRICT Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_ct_validation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_CLIENT_CONF client; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVER_CONF server; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_SERVER_CONF server2; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_TEST_EXTRA_CONF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_CERT_STATUS_NONE = 0, /* Default */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_CERT_STATUS_GOOD_RESPONSE, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_TEST_CERT_STATUS_BAD_RESPONSE Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_cert_status_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:18.992 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct handshake_ex_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int alert_sent; Step #6 - "compile-libfuzzer-introspector-x86_64": int num_fatal_alerts_sent; Step #6 - "compile-libfuzzer-introspector-x86_64": int alert_received; Step #6 - "compile-libfuzzer-introspector-x86_64": int session_ticket_do_not_call; Step #6 - "compile-libfuzzer-introspector-x86_64": ssl_servername_t servername; Step #6 - "compile-libfuzzer-introspector-x86_64": } HANDSHAKE_EX_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": HANDSHAKE, Step #6 - "compile-libfuzzer-introspector-x86_64": RENEG_APPLICATION_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": RENEG_SETUP, Step #6 - "compile-libfuzzer-introspector-x86_64": RENEG_HANDSHAKE, Step #6 - "compile-libfuzzer-introspector-x86_64": APPLICATION_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": SHUTDOWN, Step #6 - "compile-libfuzzer-introspector-x86_64": CONNECTION_DONE Step #6 - "compile-libfuzzer-introspector-x86_64": } connect_phase_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": PEER_SUCCESS, Step #6 - "compile-libfuzzer-introspector-x86_64": PEER_RETRY, Step #6 - "compile-libfuzzer-introspector-x86_64": PEER_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": PEER_WAITING, Step #6 - "compile-libfuzzer-introspector-x86_64": PEER_TEST_FAILURE Step #6 - "compile-libfuzzer-introspector-x86_64": } peer_status_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Both parties succeeded. */ Step #6 - "compile-libfuzzer-introspector-x86_64": HANDSHAKE_SUCCESS, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Client errored. */ Step #6 - "compile-libfuzzer-introspector-x86_64": CLIENT_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Server errored. */ Step #6 - "compile-libfuzzer-introspector-x86_64": SERVER_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Peers are in inconsistent state. */ Step #6 - "compile-libfuzzer-introspector-x86_64": INTERNAL_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": /* One or both peers not done. */ Step #6 - "compile-libfuzzer-introspector-x86_64": HANDSHAKE_RETRY Step #6 - "compile-libfuzzer-introspector-x86_64": } handshake_status_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct peer_st { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL *ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffer lengths are int to match the SSL read/write API. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *write_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": int write_buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *read_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": int read_buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int bytes_to_write; Step #6 - "compile-libfuzzer-introspector-x86_64": int bytes_to_read; Step #6 - "compile-libfuzzer-introspector-x86_64": peer_status_t status; Step #6 - "compile-libfuzzer-introspector-x86_64": } PEER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.016 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.022 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.036 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.042 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs12_attr { Step #6 - "compile-libfuzzer-introspector-x86_64": char *oid; Step #6 - "compile-libfuzzer-introspector-x86_64": char *value; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS12_ATTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs12_enc { Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *pass; Step #6 - "compile-libfuzzer-introspector-x86_64": int iter; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS12_ENC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs12_builder { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *filename; Step #6 - "compile-libfuzzer-introspector-x86_64": int success; Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *p12bio; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(PKCS7) *safes; Step #6 - "compile-libfuzzer-introspector-x86_64": int safe_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(PKCS12_SAFEBAG) *bags; Step #6 - "compile-libfuzzer-introspector-x86_64": int bag_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": } PKCS12_BUILDER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.049 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mempacket_test_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(MEMPACKET) *pkts; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int epoch; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int currrec; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int currpkt; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int lastpkt; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int injected; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int noinject; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int dropepoch; Step #6 - "compile-libfuzzer-introspector-x86_64": int droprec; Step #6 - "compile-libfuzzer-introspector-x86_64": int duprec; Step #6 - "compile-libfuzzer-introspector-x86_64": } MEMPACKET_TEST_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.068 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int value; Step #6 - "compile-libfuzzer-introspector-x86_64": } test_enum; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*parse)(SSL_TEST_CTX *test_ctx, const char *value); Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_test_ctx_option; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*parse)(SSL_TEST_CLIENT_CONF *conf, const char *value); Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_test_client_option; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*parse)(SSL_TEST_SERVER_CONF *conf, const char *value); Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_test_server_option; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.085 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.090 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.096 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.103 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_sign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.110 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_ddec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.116 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.122 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_ver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.128 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_denc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.134 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.140 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.146 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_uncomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.151 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.158 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/encode/rsa_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.165 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/encode/ec_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.172 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/digest/BIO_f_md.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.178 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_xof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.185 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.192 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_stdin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.198 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.206 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cipher/aeskeywrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.213 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesgcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.221 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/cipher/ariacbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.228 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.235 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.243 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.263 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.272 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_direct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.279 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/smime/smsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.285 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/smime/smdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.291 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/smime/smsign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.297 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/smime/smenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.303 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/smime/smver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.309 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/bio/client-conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.316 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/bio/server-conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.322 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/bio/saccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.329 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/bio/server-arg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.335 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/bio/client-arg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.342 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/bio/sconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.349 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/bio/server-cmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.355 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/kdf/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.361 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/kdf/hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.368 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/kdf/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.374 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/mac/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.381 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/mac/cmac-aes256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.387 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/mac/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.395 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/mac/gmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.401 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/mac/hmac-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.409 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_EC_keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.415 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.422 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramvalidate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.429 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_RSA_keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.436 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramfromdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.442 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.448 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/demos/keyexch/x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct peer_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; /* name of peer */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY *privk; /* privk generated for peer */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char pubk_data[32]; /* generated pubk to send to other peer */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *secret; /* allocated shared secret buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t secret_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } PEER_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.456 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/ecparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_TEXT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CHECK, OPT_LIST_CURVES, OPT_NO_SEED, OPT_NOOUT, OPT_NAME, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONV_FORM, OPT_PARAM_ENC, OPT_GENKEY, OPT_ENGINE, OPT_CHECK_NAMED, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.466 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, OPT_CAPATH, OPT_CAFILE, OPT_CASTORE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOCAPATH, OPT_NOCAFILE, OPT_NOCASTORE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_UNTRUSTED, OPT_TRUSTED, OPT_CRLFILE, OPT_CRL_DOWNLOAD, OPT_SHOW_CHAIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_V_ENUM, OPT_NAMEOPT, OPT_VFYOPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_VERBOSE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.476 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/gendsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_OUT, OPT_PASSOUT, OPT_ENGINE, OPT_CIPHER, OPT_VERBOSE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.483 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/s_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONNECT, OPT_CIPHER, OPT_CIPHERSUITES, OPT_CERT, OPT_NAMEOPT, OPT_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CAPATH, OPT_CAFILE, OPT_CASTORE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOCAPATH, OPT_NOCAFILE, OPT_NOCASTORE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NEW, OPT_REUSE, OPT_BUGS, OPT_VERIFY, OPT_TIME, OPT_SSL3, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_WWW, OPT_TLS1, OPT_TLS1_1, OPT_TLS1_2, OPT_TLS1_3, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.495 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/asn1parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_IN, OPT_OUT, OPT_INDENT, OPT_NOOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_OID, OPT_OFFSET, OPT_LENGTH, OPT_DUMP, OPT_DLIMIT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_STRPARSE, OPT_GENSTR, OPT_GENCONF, OPT_STRICTPEM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ITEM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.505 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/req.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_ENGINE, OPT_KEYGEN_ENGINE, OPT_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PUBKEY, OPT_NEW, OPT_CONFIG, OPT_KEYFORM, OPT_IN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_KEYOUT, OPT_PASSIN, OPT_PASSOUT, OPT_NEWKEY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PKEYOPT, OPT_SIGOPT, OPT_VFYOPT, OPT_BATCH, OPT_NEWHDR, OPT_MODULUS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_VERIFY, OPT_NOENC, OPT_NODES, OPT_NOOUT, OPT_VERBOSE, OPT_UTF8, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NAMEOPT, OPT_REQOPT, OPT_SUBJ, OPT_SUBJECT, OPT_TEXT, OPT_X509, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CA, OPT_CAKEY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MULTIVALUE_RDN, OPT_DAYS, OPT_SET_SERIAL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COPY_EXTENSIONS, OPT_ADDEXT, OPT_EXTENSIONS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_REQEXTS, OPT_PRECERT, OPT_MD, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SECTION, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.531 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_IN, OPT_OUTFORM, OPT_OUT, OPT_KEYFORM, OPT_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ISSUER, OPT_LASTUPDATE, OPT_NEXTUPDATE, OPT_FINGERPRINT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CRLNUMBER, OPT_BADSIG, OPT_GENDELTA, OPT_CAPATH, OPT_CAFILE, OPT_CASTORE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOCAPATH, OPT_NOCAFILE, OPT_NOCASTORE, OPT_VERIFY, OPT_DATEOPT, OPT_TEXT, OPT_HASH, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_HASH_OLD, OPT_NOOUT, OPT_NAMEOPT, OPT_MD, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.542 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/speed.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ffdh_params_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int bits; Step #6 - "compile-libfuzzer-introspector-x86_64": } FFDH_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_curve_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int bits; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t sigsize; /* only used for EdDSA curves */ Step #6 - "compile-libfuzzer-introspector-x86_64": } EC_CURVE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ELAPSED, OPT_EVP, OPT_HMAC, OPT_DECRYPT, OPT_ENGINE, OPT_MULTI, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MR, OPT_MB, OPT_MISALIGN, OPT_ASYNCJOBS, OPT_R_ENUM, OPT_PROV_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PRIMES, OPT_SECONDS, OPT_BYTES, OPT_AEAD, OPT_CMAC Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct openssl_speed_sec_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int sym; Step #6 - "compile-libfuzzer-introspector-x86_64": int rsa; Step #6 - "compile-libfuzzer-introspector-x86_64": int dsa; Step #6 - "compile-libfuzzer-introspector-x86_64": int ecdsa; Step #6 - "compile-libfuzzer-introspector-x86_64": int ecdh; Step #6 - "compile-libfuzzer-introspector-x86_64": int eddsa; Step #6 - "compile-libfuzzer-introspector-x86_64": int sm2; Step #6 - "compile-libfuzzer-introspector-x86_64": int ffdh; Step #6 - "compile-libfuzzer-introspector-x86_64": } openssl_speed_sec_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct loopargs_st { Step #6 - "compile-libfuzzer-introspector-x86_64": ASYNC_JOB *inprogress_job; Step #6 - "compile-libfuzzer-introspector-x86_64": ASYNC_WAIT_CTX *wait_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf2; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf_malloc; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf2_malloc; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buflen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t sigsize; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *rsa_sign_ctx[RSA_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *rsa_verify_ctx[RSA_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *dsa_sign_ctx[DSA_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *dsa_verify_ctx[DSA_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *ecdsa_sign_ctx[ECDSA_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *ecdsa_verify_ctx[ECDSA_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *ecdh_ctx[EC_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *eddsa_ctx[EdDSA_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *eddsa_ctx2[EdDSA_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_SM2 Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *sm2_ctx[SM2_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *sm2_vfy_ctx[SM2_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY *sm2_pkey[SM2_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *secret_a; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *secret_b; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t outlen[EC_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_DH Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY_CTX *ffdh_ctx[FFDH_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *secret_ff_a; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *secret_ff_b; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MAC_CTX *mctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } loopargs_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.600 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_KDFOPT, OPT_BIN, OPT_KEYLEN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CIPHER, OPT_DIGEST, OPT_MAC, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.608 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/s_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum PROTOCOL_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_OFF, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_SMTP, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_POP3, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_IMAP, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_FTP, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_TELNET, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_XMPP, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_XMPP_SERVER, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_IRC, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_MYSQL, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_POSTGRES, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_LMTP, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_NNTP, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_SIEVE, Step #6 - "compile-libfuzzer-introspector-x86_64": PROTO_LDAP Step #6 - "compile-libfuzzer-introspector-x86_64": } PROTOCOL_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_4, OPT_6, OPT_HOST, OPT_PORT, OPT_CONNECT, OPT_BIND, OPT_UNIX, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_XMPPHOST, OPT_VERIFY, OPT_NAMEOPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CERT, OPT_CRL, OPT_CRL_DOWNLOAD, OPT_SESS_OUT, OPT_SESS_IN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CERTFORM, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_BRIEF, OPT_PREXIT, OPT_CRLF, OPT_QUIET, OPT_NBIO, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SSL_CLIENT_ENGINE, OPT_IGN_EOF, OPT_NO_IGN_EOF, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_WDEBUG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MSG, OPT_MSGFILE, OPT_ENGINE, OPT_TRACE, OPT_SECURITY_DEBUG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SECURITY_DEBUG_VERBOSE, OPT_SHOWCERTS, OPT_NBIO_TEST, OPT_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PSK_IDENTITY, OPT_PSK, OPT_PSK_SESS, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_SRP Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SRPUSER, OPT_SRPPASS, OPT_SRP_STRENGTH, OPT_SRP_LATEUSER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SRP_MOREGROUPS, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SSL3, OPT_SSL_CONFIG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_KEYFORM, OPT_PASS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CERT_CHAIN, OPT_KEY, OPT_RECONNECT, OPT_BUILD_CHAIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NEXTPROTONEG, OPT_ALPN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, OPT_VERIFYCAFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_V_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_X_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_S_ENUM, OPT_IGNORE_UNEXPECTED_EOF, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_FALLBACKSCSV, OPT_NOCMDS, OPT_PROXY, OPT_PROXY_USER, OPT_PROXY_PASS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DANE_TLSA_DOMAIN, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_CT Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CT, OPT_NOCT, OPT_CTLOG_FILE, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DANE_TLSA_RRDATA, OPT_DANE_EE_NO_NAME, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENABLE_PHA, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SCTP_LABEL_BUG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tlsextnextprotoctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": int status; Step #6 - "compile-libfuzzer-introspector-x86_64": } tlsextnextprotoctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tlsextctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *biodebug; Step #6 - "compile-libfuzzer-introspector-x86_64": int ack; Step #6 - "compile-libfuzzer-introspector-x86_64": } tlsextctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.657 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": passwd_unset = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": passwd_md5, Step #6 - "compile-libfuzzer-introspector-x86_64": passwd_apr1, Step #6 - "compile-libfuzzer-introspector-x86_64": passwd_sha256, Step #6 - "compile-libfuzzer-introspector-x86_64": passwd_sha512, Step #6 - "compile-libfuzzer-introspector-x86_64": passwd_aixmd5 Step #6 - "compile-libfuzzer-introspector-x86_64": } passwd_modes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_IN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOVERIFY, OPT_QUIET, OPT_TABLE, OPT_REVERSE, OPT_APR1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_1, OPT_5, OPT_6, OPT_AIXMD5, OPT_SALT, OPT_STDIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.673 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/sess_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEXT, OPT_CERT, OPT_NOOUT, OPT_CONTEXT Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.681 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_PASSIN, OPT_PASSOUT, OPT_ENGINE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_IN, OPT_OUT, OPT_PUBIN, OPT_PUBOUT, OPT_TEXT_PUB, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEXT, OPT_NOOUT, OPT_CIPHER, OPT_TRADITIONAL, OPT_CHECK, OPT_PUB_CHECK, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EC_PARAM_ENC, OPT_EC_CONV_FORM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.690 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/genpkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, OPT_OUTFORM, OPT_OUT, OPT_PASS, OPT_PARAMFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ALGORITHM, OPT_PKEYOPT, OPT_GENPARAM, OPT_TEXT, OPT_CIPHER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_QUIET, OPT_CONFIG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.699 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/cms.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cms_key_param_st cms_key_param; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_ENCRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DECRYPT, OPT_SIGN, OPT_CADES, OPT_SIGN_RECEIPT, OPT_RESIGN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_VERIFY, OPT_VERIFY_RETCODE, OPT_VERIFY_RECEIPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CMSOUT, OPT_DATA_OUT, OPT_DATA_CREATE, OPT_DIGEST_VERIFY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DIGEST_CREATE, OPT_COMPRESS, OPT_UNCOMPRESS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ED_DECRYPT, OPT_ED_ENCRYPT, OPT_DEBUG_DECRYPT, OPT_TEXT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ASCIICRLF, OPT_NOINTERN, OPT_NOVERIFY, OPT_NOCERTS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOATTR, OPT_NODETACH, OPT_NOSMIMECAP, OPT_BINARY, OPT_KEYID, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOSIGS, OPT_NO_CONTENT_VERIFY, OPT_NO_ATTR_VERIFY, OPT_INDEF, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOINDEF, OPT_CRLFEOL, OPT_NOOUT, OPT_RR_PRINT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RR_ALL, OPT_RR_FIRST, OPT_RCTFORM, OPT_CERTFILE, OPT_CAFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CAPATH, OPT_CASTORE, OPT_NOCAPATH, OPT_NOCAFILE, OPT_NOCASTORE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONTENT, OPT_PRINT, OPT_NAMEOPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SECRETKEY, OPT_SECRETKEYID, OPT_PWRI_PASSWORD, OPT_ECONTENT_TYPE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PASSIN, OPT_TO, OPT_FROM, OPT_SUBJECT, OPT_SIGNER, OPT_RECIP, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CERTSOUT, OPT_MD, OPT_INKEY, OPT_KEYFORM, OPT_KEYOPT, OPT_RR_FROM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RR_TO, OPT_AES128_WRAP, OPT_AES192_WRAP, OPT_AES256_WRAP, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_3DES_WRAP, OPT_WRAP, OPT_ENGINE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM, OPT_CONFIG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_V_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CIPHER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ORIGINATOR Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.723 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/rehash.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hentry_st { Step #6 - "compile-libfuzzer-introspector-x86_64": struct hentry_st *next; Step #6 - "compile-libfuzzer-introspector-x86_64": char *filename; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short old_id; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char need_symlink; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char digest[EVP_MAX_MD_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } HENTRY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMPAT, OPT_OLD, OPT_N, OPT_VERBOSE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bucket_st { Step #6 - "compile-libfuzzer-introspector-x86_64": struct bucket_st *next; Step #6 - "compile-libfuzzer-introspector-x86_64": HENTRY *first_entry, *last_entry; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int hash; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short type; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short num_needed; Step #6 - "compile-libfuzzer-introspector-x86_64": } BUCKET; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.735 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_ENGINE, OPT_IN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PUBIN, OPT_PUBOUT, OPT_PASSOUT, OPT_PASSIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RSAPUBKEY_IN, OPT_RSAPUBKEY_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Do not change the order here; see case statements below */ Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PVK_NONE, OPT_PVK_WEAK, OPT_PVK_STRONG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOOUT, OPT_TEXT, OPT_MODULUS, OPT_CHECK, OPT_CIPHER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM, OPT_TRADITIONAL Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.746 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum HELPLIST_CHOICE { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ONE, OPT_VERBOSE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMANDS, OPT_DIGEST_COMMANDS, OPT_MAC_ALGORITHMS, OPT_OPTIONS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DIGEST_ALGORITHMS, OPT_CIPHER_COMMANDS, OPT_CIPHER_ALGORITHMS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PK_ALGORITHMS, OPT_PK_METHOD, OPT_DISABLED, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_KDF_ALGORITHMS, OPT_RANDOM_INSTANCES, OPT_RANDOM_GENERATORS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENCODERS, OPT_DECODERS, OPT_KEYMANAGERS, OPT_KEYEXCHANGE_ALGORITHMS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_KEM_ALGORITHMS, OPT_SIGNATURE_ALGORITHMS, OPT_ASYM_CIPHER_ALGORITHMS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_STORE_LOADERS, OPT_PROVIDER_INFO, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_OBJECTS, OPT_SELECT_NAME, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_DEPRECATED_3_0 Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINES, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } HELPLIST_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.773 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/fipsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_IN, OPT_OUT, OPT_MODULE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_NAME, OPT_SECTION_NAME, OPT_MAC_NAME, OPT_MACOPT, OPT_VERIFY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NO_LOG, OPT_CORRUPT_DESC, OPT_CORRUPT_TYPE, OPT_QUIET, OPT_CONFIG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NO_CONDITIONAL_ERRORS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NO_SECURITY_CHECKS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SELF_TEST_ONLOAD Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.785 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/spkac.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOOUT, OPT_PUBKEY, OPT_VERIFY, OPT_IN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, OPT_KEY, OPT_CHALLENGE, OPT_PASSIN, OPT_SPKAC, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SPKSECT, OPT_KEYFORM, OPT_DIGEST, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.793 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/timeouts.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.798 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_HEX, OPT_GENERATE, OPT_BITS, OPT_SAFE, OPT_CHECKS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.805 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_LIST, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_C, OPT_R, OPT_OUT, OPT_SIGN, OPT_PASSIN, OPT_VERIFY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PRVERIFY, OPT_SIGNATURE, OPT_KEYFORM, OPT_ENGINE, OPT_ENGINE_IMPL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_HEX, OPT_BINARY, OPT_DEBUG, OPT_FIPS_FINGERPRINT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_HMAC, OPT_MAC, OPT_SIGOPT, OPT_MACOPT, OPT_XOFLEN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DIGEST, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.819 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_NOOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TEXT, OPT_PRINT, OPT_PRINT_CERTS, OPT_ENGINE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.826 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_LIST, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_UPPER_S, OPT_IV, OPT_MD, OPT_ITER, OPT_PBKDF2, OPT_CIPHER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.842 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/info.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIGDIR, OPT_ENGINESDIR, OPT_MODULESDIR, OPT_DSOEXT, OPT_DIRNAMESEP, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_LISTSEP, OPT_SEEDS, OPT_CPUSETTINGS Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.848 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/pkeyutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, OPT_ENGINE_IMPL, OPT_IN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PUBIN, OPT_CERTIN, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_SIGN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_VERIFY, OPT_VERIFYRECOVER, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DERIVE, OPT_SIGFILE, OPT_INKEY, OPT_PEERKEY, OPT_PASSIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT, OPT_PKEYOPT_PASSIN, OPT_KDF, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_KDFLEN, OPT_R_ENUM, OPT_PROV_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RAWIN, OPT_DIGEST Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.863 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/dhparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, OPT_CHECK, OPT_TEXT, OPT_NOOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DSAPARAM, OPT_2, OPT_3, OPT_5, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.873 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": REV_VALID = -1, /* Valid (not-revoked) status */ Step #6 - "compile-libfuzzer-introspector-x86_64": REV_NONE = 0, /* No additional information */ Step #6 - "compile-libfuzzer-introspector-x86_64": REV_CRL_REASON = 1, /* Value is CRL reason code */ Step #6 - "compile-libfuzzer-introspector-x86_64": REV_HOLD = 2, /* Value is hold instruction */ Step #6 - "compile-libfuzzer-introspector-x86_64": REV_KEY_COMPROMISE = 3, /* Value is cert key compromise time */ Step #6 - "compile-libfuzzer-introspector-x86_64": REV_CA_COMPROMISE = 4 /* Value is CA key compromise time */ Step #6 - "compile-libfuzzer-introspector-x86_64": } REVINFO_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, OPT_VERBOSE, OPT_CONFIG, OPT_NAME, OPT_SUBJ, OPT_UTF8, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CREATE_SERIAL, OPT_MULTIVALUE_RDN, OPT_STARTDATE, OPT_ENDDATE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DAYS, OPT_MD, OPT_POLICY, OPT_KEYFILE, OPT_KEYFORM, OPT_PASSIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_KEY, OPT_CERT, OPT_CERTFORM, OPT_SELFSIGN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_IN, OPT_INFORM, OPT_OUT, OPT_DATEOPT, OPT_OUTDIR, OPT_VFYOPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SIGOPT, OPT_NOTEXT, OPT_BATCH, OPT_PRESERVEDN, OPT_NOEMAILDN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_GENCRL, OPT_MSIE_HACK, OPT_CRL_LASTUPDATE, OPT_CRL_NEXTUPDATE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CRLDAYS, OPT_CRLHOURS, OPT_CRLSEC, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFILES, OPT_SS_CERT, OPT_SPKAC, OPT_REVOKE, OPT_VALID, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EXTENSIONS, OPT_EXTFILE, OPT_STATUS, OPT_UPDATEDB, OPT_CRLEXTS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RAND_SERIAL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Do not change the order here; see related case statements below */ Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CRL_REASON, OPT_CRL_HOLD, OPT_CRL_COMPROMISE, OPT_CRL_CA_COMPROMISE Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.912 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_KEYFORM, OPT_REQ, OPT_CAFORM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CAKEYFORM, OPT_VFYOPT, OPT_SIGOPT, OPT_DAYS, OPT_PASSIN, OPT_EXTFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EXTENSIONS, OPT_IN, OPT_OUT, OPT_KEY, OPT_SIGNKEY, OPT_CA, OPT_CAKEY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CASERIAL, OPT_SET_SERIAL, OPT_NEW, OPT_FORCE_PUBKEY, OPT_SUBJ, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ADDTRUST, OPT_ADDREJECT, OPT_SETALIAS, OPT_CERTOPT, OPT_DATEOPT, OPT_NAMEOPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EMAIL, OPT_OCSP_URI, OPT_SERIAL, OPT_NEXT_SERIAL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MODULUS, OPT_PUBKEY, OPT_X509TOREQ, OPT_TEXT, OPT_HASH, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ISSUER_HASH, OPT_SUBJECT, OPT_ISSUER, OPT_FINGERPRINT, OPT_DATES, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PURPOSE, OPT_STARTDATE, OPT_ENDDATE, OPT_CHECKEND, OPT_CHECKHOST, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CHECKEMAIL, OPT_CHECKIP, OPT_NOOUT, OPT_TRUSTOUT, OPT_CLRTRUST, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CLRREJECT, OPT_ALIAS, OPT_CACREATESERIAL, OPT_CLREXT, OPT_OCSPID, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SUBJECT_HASH_OLD, OPT_ISSUER_HASH_OLD, OPT_COPY_EXTENSIONS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_BADSIG, OPT_MD, OPT_ENGINE, OPT_NOCERT, OPT_PRESERVE_DATES, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM, OPT_EXT Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.935 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_OUT, OPT_ENGINE, OPT_BASE64, OPT_HEX, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.942 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_C, OPT_T, OPT_TT, OPT_PRE, OPT_POST, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_V = 100, OPT_VV, OPT_VVV, OPT_VVVV Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.954 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/dsaparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_TEXT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOOUT, OPT_GENKEY, OPT_ENGINE, OPT_VERBOSE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.962 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_STDNAME, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONVERT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SSL3, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TLS1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TLS1_1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TLS1_2, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TLS1_3, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PSK, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SRP, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CIPHERSUITES, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_V, OPT_UPPER_V, OPT_S, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.971 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MACOPT, OPT_BIN, OPT_IN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CIPHER, OPT_DIGEST, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:19.979 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CIPHER, OPT_NOKEYS, OPT_KEYEX, OPT_KEYSIG, OPT_NOCERTS, OPT_CLCERTS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CACERTS, OPT_NOOUT, OPT_INFO, OPT_CHAIN, OPT_TWOPASS, OPT_NOMACVER, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_DES Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DESCERT, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EXPORT, OPT_ITER, OPT_NOITER, OPT_MACITER, OPT_NOMACITER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOMAC, OPT_LMK, OPT_NODES, OPT_NOENC, OPT_MACALG, OPT_CERTPBE, OPT_KEYPBE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INKEY, OPT_CERTFILE, OPT_UNTRUSTED, OPT_PASSCERTS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NAME, OPT_CSP, OPT_CANAME, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_IN, OPT_OUT, OPT_PASSIN, OPT_PASSOUT, OPT_PASSWORD, OPT_CAPATH, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CAFILE, OPT_CASTORE, OPT_NOCAPATH, OPT_NOCAFILE, OPT_NOCASTORE, OPT_ENGINE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_DES Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_LEGACY_ALG Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.000 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/genrsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_DEPRECATED_3_0 Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_3, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_F4, OPT_ENGINE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_OUT, OPT_PASSOUT, OPT_CIPHER, OPT_PRIMES, OPT_VERBOSE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM, OPT_TRADITIONAL Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.009 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/pkeyparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_IN, OPT_OUT, OPT_TEXT, OPT_NOOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, OPT_CHECK, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.016 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/testdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct testdsa_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *priv; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *pub; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *p; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *g; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *q; Step #6 - "compile-libfuzzer-introspector-x86_64": int priv_l; Step #6 - "compile-libfuzzer-introspector-x86_64": int pub_l; Step #6 - "compile-libfuzzer-introspector-x86_64": int p_l; Step #6 - "compile-libfuzzer-introspector-x86_64": int g_l; Step #6 - "compile-libfuzzer-introspector-x86_64": int q_l; Step #6 - "compile-libfuzzer-introspector-x86_64": } testdsa; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.029 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/storeutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, OPT_OUT, OPT_PASSIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOOUT, OPT_TEXT, OPT_RECURSIVE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SEARCHFOR_CERTS, OPT_SEARCHFOR_KEYS, OPT_SEARCHFOR_CRLS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CRITERION_SUBJECT, OPT_CRITERION_ISSUER, OPT_CRITERION_SERIAL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CRITERION_FINGERPRINT, OPT_CRITERION_ALIAS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MD, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.040 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/rsautl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, OPT_IN, OPT_OUT, OPT_ASN1PARSE, OPT_HEXDUMP, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RSA_RAW, OPT_OAEP, OPT_PKCS, OPT_X931, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SIGN, OPT_VERIFY, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PUBIN, OPT_CERTIN, OPT_INKEY, OPT_PASSIN, OPT_KEYFORM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.049 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_VERBOSE, OPT_CONFIG, OPT_NAME, OPT_SRPVFILE, OPT_ADD, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DELETE, OPT_MODIFY, OPT_LIST, OPT_GN, OPT_USERINFO, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PASSIN, OPT_PASSOUT, OPT_ENGINE, OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.063 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_ENGINE, OPT_IN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TOPK8, OPT_NOITER, OPT_NOCRYPT, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_SCRYPT Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SCRYPT, OPT_SCRYPT_N, OPT_SCRYPT_R, OPT_SCRYPT_P, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_V2, OPT_V1, OPT_V2PRF, OPT_ITER, OPT_PASSIN, OPT_PASSOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TRADITIONAL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.073 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/vms_decc_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int value; Step #6 - "compile-libfuzzer-introspector-x86_64": } decc_feat_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.080 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/s_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t alloced; Step #6 - "compile-libfuzzer-introspector-x86_64": char buff[1]; Step #6 - "compile-libfuzzer-introspector-x86_64": } EBCDIC_OUTBUFF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tlsextnextprotoctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": } tlsextnextprotoctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tlsextctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *servername; Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *biodebug; Step #6 - "compile-libfuzzer-introspector-x86_64": int extension_error; Step #6 - "compile-libfuzzer-introspector-x86_64": } tlsextctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tlsextstatusctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": /* File to load OCSP Response from (or NULL if no file) */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *respin; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Default responder to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *host, *path, *port; Step #6 - "compile-libfuzzer-introspector-x86_64": char *proxy, *no_proxy; Step #6 - "compile-libfuzzer-introspector-x86_64": int use_ssl; Step #6 - "compile-libfuzzer-introspector-x86_64": int verbose; Step #6 - "compile-libfuzzer-introspector-x86_64": } tlsextstatusctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tlsextalpnctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": } tlsextalpnctx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct simple_ssl_session_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *id; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int idlen; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *der; Step #6 - "compile-libfuzzer-introspector-x86_64": int derlen; Step #6 - "compile-libfuzzer-introspector-x86_64": struct simple_ssl_session_st *next; Step #6 - "compile-libfuzzer-introspector-x86_64": } simple_ssl_session; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u_int; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_4, OPT_6, OPT_ACCEPT, OPT_PORT, OPT_UNIX, OPT_UNLINK, OPT_NACCEPT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_VERIFY, OPT_NAMEOPT, OPT_UPPER_V_VERIFY, OPT_CONTEXT, OPT_CERT, OPT_CRL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CRL_DOWNLOAD, OPT_SERVERINFO, OPT_CERTFORM, OPT_KEY, OPT_KEYFORM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PASS, OPT_CERT_CHAIN, OPT_DHPARAM, OPT_DCERTFORM, OPT_DCERT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DKEYFORM, OPT_DPASS, OPT_DKEY, OPT_DCERT_CHAIN, OPT_NOCERT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CAPATH, OPT_NOCAPATH, OPT_CHAINCAPATH, OPT_VERIFYCAPATH, OPT_NO_CACHE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EXT_CACHE, OPT_CRLFORM, OPT_VERIFY_RET_ERROR, OPT_VERIFY_QUIET, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_BUILD_CHAIN, OPT_CAFILE, OPT_NOCAFILE, OPT_CHAINCAFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_VERIFYCAFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CASTORE, OPT_NOCASTORE, OPT_CHAINCASTORE, OPT_VERIFYCASTORE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NBIO, OPT_NBIO_TEST, OPT_IGN_EOF, OPT_NO_IGN_EOF, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DEBUG, OPT_TLSEXTDEBUG, OPT_STATUS, OPT_STATUS_VERBOSE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_STATUS_TIMEOUT, OPT_PROXY, OPT_NO_PROXY, OPT_STATUS_URL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_STATUS_FILE, OPT_MSG, OPT_MSGFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TRACE, OPT_SECURITY_DEBUG, OPT_SECURITY_DEBUG_VERBOSE, OPT_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CRLF, OPT_QUIET, OPT_BRIEF, OPT_NO_DHE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NO_RESUME_EPHEMERAL, OPT_PSK_IDENTITY, OPT_PSK_HINT, OPT_PSK, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PSK_SESS, OPT_SRPVFILE, OPT_SRPUSERSEED, OPT_REV, OPT_WWW, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_UPPER_WWW, OPT_HTTP, OPT_ASYNC, OPT_SSL_CONFIG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SSL3, OPT_TLS1_3, OPT_TLS1_2, OPT_TLS1_1, OPT_TLS1, OPT_DTLS, OPT_DTLS1, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DTLS1_2, OPT_SCTP, OPT_TIMEOUT, OPT_MTU, OPT_LISTEN, OPT_STATELESS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ID_PREFIX, OPT_SERVERNAME, OPT_SERVERNAME_FATAL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CERT2, OPT_KEY2, OPT_NEXTPROTONEG, OPT_ALPN, OPT_SENDFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SRTP_PROFILES, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_KEYLOG_FILE, OPT_MAX_EARLY, OPT_RECV_MAX_EARLY, OPT_EARLY_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_S_NUM_TICKETS, OPT_ANTI_REPLAY, OPT_NO_ANTI_REPLAY, OPT_SCTP_LABEL_BUG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_HTTP_SERVER_BINMODE, OPT_NOCANAMES, OPT_IGNORE_UNEXPECTED_EOF, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_S_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_V_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_X_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.133 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/errstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ERR = -1, OPT_EOF = 0, OPT_HELP Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.139 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/smime.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENCRYPT, OPT_DECRYPT, OPT_SIGN, OPT_RESIGN, OPT_VERIFY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PK7OUT, OPT_TEXT, OPT_NOINTERN, OPT_NOVERIFY, OPT_NOCHAIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOCERTS, OPT_NOATTR, OPT_NODETACH, OPT_NOSMIMECAP, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_BINARY, OPT_NOSIGS, OPT_STREAM, OPT_INDEF, OPT_NOINDEF, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CRLFEOL, OPT_ENGINE, OPT_PASSIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TO, OPT_FROM, OPT_SUBJECT, OPT_SIGNER, OPT_RECIP, OPT_MD, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CIPHER, OPT_INKEY, OPT_KEYFORM, OPT_CERTFILE, OPT_CAFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CAPATH, OPT_CASTORE, OPT_NOCAFILE, OPT_NOCAPATH, OPT_NOCASTORE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, OPT_PROV_ENUM, OPT_CONFIG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_V_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_IN, OPT_INFORM, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_OUTFORM, OPT_CONTENT Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.153 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/ts.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, OPT_CONFIG, OPT_SECTION, OPT_QUERY, OPT_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DIGEST, OPT_TSPOLICY, OPT_NO_NONCE, OPT_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_IN, OPT_TOKEN_IN, OPT_OUT, OPT_TOKEN_OUT, OPT_TEXT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_REPLY, OPT_QUERYFILE, OPT_PASSIN, OPT_INKEY, OPT_SIGNER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CHAIN, OPT_VERIFY, OPT_CAPATH, OPT_CAFILE, OPT_CASTORE, OPT_UNTRUSTED, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MD, OPT_V_ENUM, OPT_R_ENUM, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.173 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/crl2pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_NOCRL, OPT_CERTFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.181 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/nseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TOSEQ, OPT_IN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.188 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_ENGINE, OPT_IN, OPT_OUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOOUT, OPT_TEXT, OPT_PARAM_OUT, OPT_PUBIN, OPT_PUBOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PASSIN, OPT_PASSOUT, OPT_PARAM_ENC, OPT_CONV_FORM, OPT_CIPHER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NO_PUBLIC, OPT_CHECK, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.197 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/testrsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.302 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tracedata_st { Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *bio; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int ingroup:1; Step #6 - "compile-libfuzzer-introspector-x86_64": } tracedata; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum HELP_CHOICE { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_hERR = -1, OPT_hEOF = 0, OPT_hHELP Step #6 - "compile-libfuzzer-introspector-x86_64": } HELP_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.313 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_OUTFILE, OPT_TIMEOUT, OPT_URL, OPT_HOST, OPT_PORT, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_SOCK Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROXY, OPT_NO_PROXY, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_IGNORE_ERR, OPT_NOVERIFY, OPT_NONCE, OPT_NO_NONCE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RESP_NO_CERTS, OPT_RESP_KEY_ID, OPT_NO_CERTS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NO_SIGNATURE_VERIFY, OPT_NO_CERT_VERIFY, OPT_NO_CHAIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NO_CERT_CHECKS, OPT_NO_EXPLICIT, OPT_TRUST_OTHER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NO_INTERN, OPT_BADSIG, OPT_TEXT, OPT_REQ_TEXT, OPT_RESP_TEXT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_REQIN, OPT_RESPIN, OPT_SIGNER, OPT_VAFILE, OPT_SIGN_OTHER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_VERIFY_OTHER, OPT_CAFILE, OPT_CAPATH, OPT_CASTORE, OPT_NOCAFILE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOCAPATH, OPT_NOCASTORE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_VALIDITY_PERIOD, OPT_STATUS_AGE, OPT_SIGNKEY, OPT_REQOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RESPOUT, OPT_PATH, OPT_ISSUER, OPT_CERT, OPT_SERIAL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INDEX, OPT_CA, OPT_NMIN, OPT_REQUEST, OPT_NDAYS, OPT_RSIGNER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RKEY, OPT_ROTHER, OPT_RMD, OPT_RSIGOPT, OPT_HEADER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PASSIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RCID, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_V_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MD, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_MULTI, OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.335 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": CMP_IR, Step #6 - "compile-libfuzzer-introspector-x86_64": CMP_KUR, Step #6 - "compile-libfuzzer-introspector-x86_64": CMP_CR, Step #6 - "compile-libfuzzer-introspector-x86_64": CMP_P10CR, Step #6 - "compile-libfuzzer-introspector-x86_64": CMP_RR, Step #6 - "compile-libfuzzer-introspector-x86_64": CMP_GENM Step #6 - "compile-libfuzzer-introspector-x86_64": } cmp_cmd_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*add_X509_stack_fn_t)(void *ctx, const STACK_OF(X509) *certs); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CONFIG, OPT_SECTION, OPT_VERBOSITY, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CMD, OPT_INFOTYPE, OPT_GENINFO, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NEWKEY, OPT_NEWKEYPASS, OPT_SUBJECT, OPT_ISSUER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DAYS, OPT_REQEXTS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SANS, OPT_SAN_NODEFAULT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_POLICIES, OPT_POLICY_OIDS, OPT_POLICY_OIDS_CRITICAL, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_POPO, OPT_CSR, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_OUT_TRUSTED, OPT_IMPLICIT_CONFIRM, OPT_DISABLE_CONFIRM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CERTOUT, OPT_CHAINOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_OLDCERT, OPT_REVREASON, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_SOCK Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SERVER, OPT_PROXY, OPT_NO_PROXY, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RECIPIENT, OPT_PATH, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_KEEP_ALIVE, OPT_MSG_TIMEOUT, OPT_TOTAL_TIMEOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TRUSTED, OPT_UNTRUSTED, OPT_SRVCERT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EXPECT_SENDER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_IGNORE_KEYUSAGE, OPT_UNPROTECTED_ERRORS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_EXTRACERTSOUT, OPT_CACERTSOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_REF, OPT_SECRET, OPT_CERT, OPT_OWN_TRUSTED, OPT_KEY, OPT_KEYPASS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_DIGEST, OPT_MAC, OPT_EXTRACERTS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_UNPROTECTED_REQUESTS, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_CERTFORM, OPT_KEYFORM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_OTHERPASS, Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_ENGINE Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ENGINE, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_R_ENUM, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_SOCK Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TLS_USED, OPT_TLS_CERT, OPT_TLS_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TLS_KEYPASS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_TLS_EXTRA, OPT_TLS_TRUSTED, OPT_TLS_HOST, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_BATCH, OPT_REPEAT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_REQIN, OPT_REQIN_NEW_TID, OPT_REQOUT, OPT_RSPIN, OPT_RSPOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_USE_MOCK_SRV, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_SOCK Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PORT, OPT_MAX_MSGS, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SRV_REF, OPT_SRV_SECRET, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SRV_CERT, OPT_SRV_KEY, OPT_SRV_KEYPASS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SRV_TRUSTED, OPT_SRV_UNTRUSTED, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_RSP_CERT, OPT_RSP_EXTRACERTS, OPT_RSP_CAPUBS, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_POLL_COUNT, OPT_CHECK_AFTER, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_GRANT_IMPLICITCONF, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PKISTATUS, OPT_FAILURE, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_FAILUREBITS, OPT_STATUSSTRING, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SEND_ERROR, OPT_SEND_UNPROTECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_SEND_UNPROT_ERR, OPT_ACCEPT_UNPROTECTED, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_ACCEPT_UNPROT_ERR, OPT_ACCEPT_RAVERIFIED, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_V_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": char **txt; Step #6 - "compile-libfuzzer-introspector-x86_64": int *num; Step #6 - "compile-libfuzzer-introspector-x86_64": long *num_long; Step #6 - "compile-libfuzzer-introspector-x86_64": } varref; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.377 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_B, OPT_D, OPT_E, OPT_M, OPT_F, OPT_O, OPT_P, OPT_V, OPT_A, OPT_R, OPT_C Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.385 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum OPTION_choice { Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_COMMON, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_ENGINE, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Do not change the order here; see case statements below */ Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PVK_NONE, OPT_PVK_WEAK, OPT_PVK_STRONG, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_NOOUT, OPT_TEXT, OPT_MODULUS, OPT_PUBIN, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PUBOUT, OPT_CIPHER, OPT_PASSIN, OPT_PASSOUT, Step #6 - "compile-libfuzzer-introspector-x86_64": OPT_PROV_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTION_CHOICE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.394 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/ec_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.400 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/vms_term_sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.405 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum FUNC_TYPE { Step #6 - "compile-libfuzzer-introspector-x86_64": FT_none, FT_general, FT_md, FT_cipher, FT_pkey, Step #6 - "compile-libfuzzer-introspector-x86_64": FT_md_alg, FT_cipher_alg Step #6 - "compile-libfuzzer-introspector-x86_64": } FUNC_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct function_st { Step #6 - "compile-libfuzzer-introspector-x86_64": FUNC_TYPE type; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*func)(int argc, char *argv[]); Step #6 - "compile-libfuzzer-introspector-x86_64": const OPTIONS *help; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *deprecated_alternative; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *deprecated_version; Step #6 - "compile-libfuzzer-introspector-x86_64": } FUNCTION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int columns; Step #6 - "compile-libfuzzer-introspector-x86_64": int width; Step #6 - "compile-libfuzzer-introspector-x86_64": } DISPLAY_COLUMNS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.411 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/engine_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.416 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/apps_ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pw_cb_data { Step #6 - "compile-libfuzzer-introspector-x86_64": const void *password; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *prompt_info; Step #6 - "compile-libfuzzer-introspector-x86_64": } PW_CB_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.422 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.428 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/app_libctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.434 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/http_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.440 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/names.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.445 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/app_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.451 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.456 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/apps.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ca_db_st { Step #6 - "compile-libfuzzer-introspector-x86_64": DB_ATTR attributes; Step #6 - "compile-libfuzzer-introspector-x86_64": TXT_DB *db; Step #6 - "compile-libfuzzer-introspector-x86_64": char *dbfname; Step #6 - "compile-libfuzzer-introspector-x86_64": # ifndef OPENSSL_NO_POSIX_IO Step #6 - "compile-libfuzzer-introspector-x86_64": struct stat dbst; Step #6 - "compile-libfuzzer-introspector-x86_64": # endif Step #6 - "compile-libfuzzer-introspector-x86_64": } CA_DB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct args_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int size; Step #6 - "compile-libfuzzer-introspector-x86_64": int argc; Step #6 - "compile-libfuzzer-introspector-x86_64": char **argv; Step #6 - "compile-libfuzzer-introspector-x86_64": } ARGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct db_attr_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int unique_subject; Step #6 - "compile-libfuzzer-introspector-x86_64": } DB_ATTR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct app_http_tls_info_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *server; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *port; Step #6 - "compile-libfuzzer-introspector-x86_64": int use_proxy; Step #6 - "compile-libfuzzer-introspector-x86_64": long timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_CTX *ssl_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } APP_HTTP_TLS_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct verify_options_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int depth; Step #6 - "compile-libfuzzer-introspector-x86_64": int quiet; Step #6 - "compile-libfuzzer-introspector-x86_64": int error; Step #6 - "compile-libfuzzer-introspector-x86_64": int return_error; Step #6 - "compile-libfuzzer-introspector-x86_64": } VERIFY_CB_ARGS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.468 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct options_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int retval; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * value type: - no value (also the value zero), n number, p positive Step #6 - "compile-libfuzzer-introspector-x86_64": * number, u unsigned, l long, s string, < input file, > output file, Step #6 - "compile-libfuzzer-introspector-x86_64": * f any format, F der/pem format, E der/pem/engine format identifier. Step #6 - "compile-libfuzzer-introspector-x86_64": * l, n and u include zero; p does not. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int valtype; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *helpstr; Step #6 - "compile-libfuzzer-introspector-x86_64": } OPTIONS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct string_int_pair_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int retval; Step #6 - "compile-libfuzzer-introspector-x86_64": } OPT_PAIR, STRINT_PAIR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.475 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/cmp_mock_srv.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.480 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/include/s_apps.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*do_server_cb)(int s, int stype, int prot, unsigned char *context); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_excert_st SSL_EXCERT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct srp_arg_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *srppassin; Step #6 - "compile-libfuzzer-introspector-x86_64": char *srplogin; Step #6 - "compile-libfuzzer-introspector-x86_64": int msg; /* copy from c_msg */ Step #6 - "compile-libfuzzer-introspector-x86_64": int debug; /* copy from c_debug */ Step #6 - "compile-libfuzzer-introspector-x86_64": int amp; /* allow more groups */ Step #6 - "compile-libfuzzer-introspector-x86_64": int strength; /* minimal size for N */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SRP_ARG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct srpsrvparm_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *login; Step #6 - "compile-libfuzzer-introspector-x86_64": SRP_VBASE *vb; Step #6 - "compile-libfuzzer-introspector-x86_64": SRP_user_pwd *user; Step #6 - "compile-libfuzzer-introspector-x86_64": } srpsrvparm; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.488 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/fmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.493 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/tlssrp_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.501 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_decc_argv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.507 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/app_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.514 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.532 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/win32_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.540 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/columns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.546 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/engine_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.553 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/cmp_mock_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *certOut; /* certificate to be returned in cp/ip/kup msg */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509) *chainOut; /* chain of certOut to add to extraCerts field */ Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509) *caPubsOut; /* certs to return in caPubs field of ip msg */ Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_PKISI *statusOut; /* status for ip/cp/kup/rp msg unless polling */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sendError; /* send error response on given request type */ Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_MSG *certReq; /* ir/cr/p10cr/kur remembered while polling */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pollCount; /* number of polls before actual cert response */ Step #6 - "compile-libfuzzer-introspector-x86_64": int curr_pollCount; /* number of polls so far for current request */ Step #6 - "compile-libfuzzer-introspector-x86_64": int checkAfterTime; /* time the client should wait between polling */ Step #6 - "compile-libfuzzer-introspector-x86_64": } mock_srv_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.565 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/app_libctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.571 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_term_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _iosb { /* Copied from IOSBDEF.H for Alpha */ Step #6 - "compile-libfuzzer-introspector-x86_64": # pragma __nomember_alignment Step #6 - "compile-libfuzzer-introspector-x86_64": __union { Step #6 - "compile-libfuzzer-introspector-x86_64": __struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short int iosb$w_status; /* Final I/O status */ Step #6 - "compile-libfuzzer-introspector-x86_64": __union { Step #6 - "compile-libfuzzer-introspector-x86_64": __struct { /* 16-bit byte count variant */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short int iosb$w_bcnt; /* 16-bit byte count */ Step #6 - "compile-libfuzzer-introspector-x86_64": __union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iosb$l_dev_depend; /* 32-bit device dependent info */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iosb$l_pid; /* 32-bit pid */ Step #6 - "compile-libfuzzer-introspector-x86_64": } iosb$r_l; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct _SocketPairTimeoutBlock { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short SockChan1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short SockChan2; Step #6 - "compile-libfuzzer-introspector-x86_64": } SPTB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.583 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.590 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/names.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.596 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/apps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.648 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/app_provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.655 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/app_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.662 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/s_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u_int; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.672 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/http_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.684 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/app_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.691 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/s_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": BIO *out; Step #6 - "compile-libfuzzer-introspector-x86_64": int verbose; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*old_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid, Step #6 - "compile-libfuzzer-introspector-x86_64": void *other, void *ex); Step #6 - "compile-libfuzzer-introspector-x86_64": } security_debug_ex; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.716 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/apps/lib/apps_ui.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.724 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/aria.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char c[ARIA_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int u[ARIA_BLOCK_SIZE / sizeof(unsigned int)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ARIA_u128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct aria_key_st ARIA_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char ARIA_c128[ARIA_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.730 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/ecx.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ECX_KEY_TYPE_X25519, Step #6 - "compile-libfuzzer-introspector-x86_64": ECX_KEY_TYPE_X448, Step #6 - "compile-libfuzzer-introspector-x86_64": ECX_KEY_TYPE_ED25519, Step #6 - "compile-libfuzzer-introspector-x86_64": ECX_KEY_TYPE_ED448 Step #6 - "compile-libfuzzer-introspector-x86_64": } ECX_KEY_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": KEY_OP_PUBLIC, Step #6 - "compile-libfuzzer-introspector-x86_64": KEY_OP_PRIVATE, Step #6 - "compile-libfuzzer-introspector-x86_64": KEY_OP_KEYGEN Step #6 - "compile-libfuzzer-introspector-x86_64": } ecx_key_op_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.737 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.744 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.749 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/cmperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.755 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rsa_pss_params_30_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int hash_algorithm_nid; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int algorithm_nid; /* Currently always NID_mgf1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int hash_algorithm_nid; Step #6 - "compile-libfuzzer-introspector-x86_64": } mask_gen; Step #6 - "compile-libfuzzer-introspector-x86_64": int salt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int trailer_field; Step #6 - "compile-libfuzzer-introspector-x86_64": } RSA_PSS_PARAMS_30; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rsa_acvp_test_st RSA_ACVP_TEST; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.762 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.768 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.774 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/des_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.780 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs7err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.785 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.791 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.797 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/sparse_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sparse_array_st OPENSSL_SA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.803 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/ppc_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.808 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char iv[EVP_MAX_IV_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iv_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tag_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } evp_cipher_aead_asn1_params; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_KEYMGMT *keymgmt; Step #6 - "compile-libfuzzer-introspector-x86_64": void *keydata; Step #6 - "compile-libfuzzer-introspector-x86_64": int selection; Step #6 - "compile-libfuzzer-introspector-x86_64": } OP_CACHE_ELEM; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.822 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/x509err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.827 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/punycode.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.833 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/x509v3err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.838 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.844 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/dherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.850 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/bnerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.855 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/bn_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.861 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs12err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.866 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SM4_KEY_st { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t rk[SM4_KEY_SCHEDULE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SM4_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.871 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1_dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.877 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/httperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.883 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/pemerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.888 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/bn_srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.894 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.900 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.908 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/comperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.913 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/cmserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.918 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.924 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/ocsperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.929 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/dsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.935 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/storeerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.940 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/evperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.945 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/md32_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.953 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/uierr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.958 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/cterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.963 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.969 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct siphash_st SIPHASH; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.975 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/decodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.980 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct poly1305_context POLY1305; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*poly1305_blocks_f) (void *ctx, const unsigned char *inp, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len, unsigned int padbit); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*poly1305_emit_f) (void *ctx, unsigned char mac[16], Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned int nonce[4]); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.986 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.992 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:20.997 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/objectserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.002 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/randerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.007 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/encodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.013 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/cryptlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.018 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.025 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/conferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.030 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/ess.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.036 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.041 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/store.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.047 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/cmll_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.053 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.059 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.064 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/siv.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct siv128_context SIV128_CONTEXT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.070 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/esserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.075 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.081 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/asyncerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.086 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.091 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rsa_st RSA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dsa_st DSA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_key_st EC_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rsa_meth_st RSA_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_key_method_st EC_KEY_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecx_key_st ECX_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.097 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/buffererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.102 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/rand_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rand_pool_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buffer; /* points to the beginning of the random pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; /* current number of random bytes contained in the pool */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": int attached; /* true pool was attached to existing buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": int secure; /* 1: allocated on the secure heap, 0: otherwise */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": size_t min_len; /* minimum number of random bytes requested */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_len; /* maximum number of random bytes (allocated buffer size) */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t alloc_len; /* current number of bytes allocated */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t entropy; /* current entropy count in bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t entropy_requested; /* requested entropy count in bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": } RAND_POOL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.108 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/cryptoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.114 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/sm2err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.119 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/sparc_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.125 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.135 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/bioerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.141 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/aes_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.152 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/ecerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.157 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/security_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.162 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.168 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/rsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.173 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long long i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef long i64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char u8; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": u64 hi, lo; Step #6 - "compile-libfuzzer-introspector-x86_64": } u128; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": u64 a[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char c[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } OCB_BLOCK; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long long u64; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int u32; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union siv_block_u { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t word[SIV_LEN/sizeof(uint64_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char byte[SIV_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SIV_BLOCK; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.181 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/tserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.186 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/crmferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.192 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/crypto/engineerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.197 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/sizes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.203 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/nelem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.208 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.213 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/thread_once.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.219 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/namemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_namemap_st OSSL_NAMEMAP; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.225 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.231 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/passphrase.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.237 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Pointer to where we are currently reading from */ Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *curr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of bytes remaining */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t remaining; Step #6 - "compile-libfuzzer-introspector-x86_64": } PACKET; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wpacket_sub WPACKET_SUB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct wpacket_st WPACKET; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.251 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/ktls.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tls_enable ktls_crypto_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tls_crypto_info_all ktls_crypto_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.261 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/tsan_assist.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.267 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.273 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/property.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_method_store_st OSSL_METHOD_STORE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_property_definition_st OSSL_PROPERTY_DEFINITION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROPERTY_TYPE_STRING, OSSL_PROPERTY_TYPE_NUMBER, Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PROPERTY_TYPE_VALUE_UNDEFINED Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_PROPERTY_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_property_list_st OSSL_PROPERTY_LIST; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.280 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.285 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_method_construct_method_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Get a temporary store */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *(*get_tmp_store)(void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Reserve the appropriate method store */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*lock_store)(void *store, void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Unreserve the appropriate method store */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*unlock_store)(void *store, void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Get an already existing method from a store */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *(*get)(void *store, const OSSL_PROVIDER **prov, void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Store a method in a store */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*put)(void *store, void *method, const OSSL_PROVIDER *prov, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name, const char *propdef, void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Construct a new method */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *(*construct)(const OSSL_ALGORITHM *algodef, OSSL_PROVIDER *prov, Step #6 - "compile-libfuzzer-introspector-x86_64": void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Destruct a method */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*destruct)(void *method, void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_METHOD_CONSTRUCT_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.291 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/tlsgroups.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.297 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct keccak_st KECCAK1600_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_sha3_meth_st Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": sha3_absorb_fn *absorb; Step #6 - "compile-libfuzzer-introspector-x86_64": sha3_final_fn *final; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_SHA3_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (sha3_absorb_fn)(void *vctx, const void *inp, size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (sha3_final_fn)(unsigned char *md, void *vctx); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.303 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/ffc.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ffc_params_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Primes */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *p; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *q; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Generator */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *g; Step #6 - "compile-libfuzzer-introspector-x86_64": /* DH X9.42 Optional Subgroup factor j >= 2 where p = j * q + 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *j; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Required for FIPS186_4 validation of p, q and optionally canonical g */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *seed; Step #6 - "compile-libfuzzer-introspector-x86_64": /* If this value is zero the hash size is used as the seed length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t seedlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Required for FIPS186_4 validation of p and q */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pcounter; Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; /* The identity of a named group */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Required for FIPS186_4 generation & validation of canonical g. Step #6 - "compile-libfuzzer-introspector-x86_64": * It uses unverifiable g if this value is -1. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int gindex; Step #6 - "compile-libfuzzer-introspector-x86_64": int h; /* loop counter for unverifiable g */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flags; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The digest to use for generation or validation. If this value is NULL, Step #6 - "compile-libfuzzer-introspector-x86_64": * then the digest is chosen using the value of N. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *mdname; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *mdprops; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Default key length for known named groups according to RFC7919 */ Step #6 - "compile-libfuzzer-introspector-x86_64": int keylength; Step #6 - "compile-libfuzzer-introspector-x86_64": } FFC_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dh_named_group_st DH_NAMED_GROUP; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.311 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/sslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_conf_cmd_st SSL_CONF_CMD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.316 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/param_build_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_PARAM_ALIGNED_BLOCK; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.322 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.327 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.334 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/cryptlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (ossl_lib_ctx_run_once_fn)(OSSL_LIB_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_ex_data_global_st { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_RWLOCK *ex_data_lock; Step #6 - "compile-libfuzzer-introspector-x86_64": EX_CALLBACKS ex_data[CRYPTO_EX_INDEX__COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_EX_DATA_GLOBAL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ex_callback_st EX_CALLBACK; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_lib_ctx_method { Step #6 - "compile-libfuzzer-introspector-x86_64": int priority; Step #6 - "compile-libfuzzer-introspector-x86_64": void *(*new_func)(OSSL_LIB_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*free_func)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_LIB_CTX_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (ossl_lib_ctx_onfree_fn)(OSSL_LIB_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ex_callbacks_st { Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(EX_CALLBACK) *meth; Step #6 - "compile-libfuzzer-introspector-x86_64": } EX_CALLBACKS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.342 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/der.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.348 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.353 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/dso.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dso_st DSO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*DSO_MERGER_FUNC)(DSO *, const char *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*DSO_FUNC_TYPE) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dso_meth_st DSO_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef char *(*DSO_NAME_CONVERTER_FUNC)(DSO *, const char *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.359 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/dsoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.365 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/refcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int CRYPTO_REF_COUNT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef _Atomic int CRYPTO_REF_COUNT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef volatile int CRYPTO_REF_COUNT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int CRYPTO_REF_COUNT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef volatile int CRYPTO_REF_COUNT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.372 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/constant_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.383 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/deprecated.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.389 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/propertyerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.394 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SURROGATE_MIN = 0xd800UL, Step #6 - "compile-libfuzzer-introspector-x86_64": SURROGATE_MAX = 0xdfffUL, Step #6 - "compile-libfuzzer-introspector-x86_64": UNICODE_MAX = 0x10ffffUL, Step #6 - "compile-libfuzzer-introspector-x86_64": UNICODE_LIMIT Step #6 - "compile-libfuzzer-introspector-x86_64": } UNICODE_CONSTANTS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.400 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/dane.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct danetls_record_st { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t usage; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t selector; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mtype; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t dlen; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY *spki; Step #6 - "compile-libfuzzer-introspector-x86_64": } danetls_record; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.407 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.412 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SM3state_st { Step #6 - "compile-libfuzzer-introspector-x86_64": SM3_WORD A, B, C, D, E, F, G, H; Step #6 - "compile-libfuzzer-introspector-x86_64": SM3_WORD Nl, Nh; Step #6 - "compile-libfuzzer-introspector-x86_64": SM3_WORD data[SM3_LBLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num; Step #6 - "compile-libfuzzer-introspector-x86_64": } SM3_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.417 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/symhacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.423 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/numbers.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int128_t int128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __uint128_t uint128_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.428 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/internal/o_dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct OPENSSL_dir_context_st OPENSSL_DIR_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.434 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.448 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int KEY_TABLE_TYPE[CAMELLIA_TABLE_WORD_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct camellia_key_st CAMELLIA_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.455 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/txt_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OPENSSL_STRING *OPENSSL_PSTRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct txt_db_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int num_fields; Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(OPENSSL_PSTRING) *data; Step #6 - "compile-libfuzzer-introspector-x86_64": LHASH_OF(OPENSSL_STRING) **index; Step #6 - "compile-libfuzzer-introspector-x86_64": int (**qual) (OPENSSL_STRING *); Step #6 - "compile-libfuzzer-introspector-x86_64": long error; Step #6 - "compile-libfuzzer-introspector-x86_64": long arg1; Step #6 - "compile-libfuzzer-introspector-x86_64": long arg2; Step #6 - "compile-libfuzzer-introspector-x86_64": OPENSSL_STRING *arg_row; Step #6 - "compile-libfuzzer-introspector-x86_64": } TXT_DB; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.461 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/conftypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.467 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MD4state_st { Step #6 - "compile-libfuzzer-introspector-x86_64": MD4_LONG A, B, C, D; Step #6 - "compile-libfuzzer-introspector-x86_64": MD4_LONG Nl, Nh; Step #6 - "compile-libfuzzer-introspector-x86_64": MD4_LONG data[MD4_LBLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num; Step #6 - "compile-libfuzzer-introspector-x86_64": } MD4_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.473 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/e_os2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT8 int8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int64_t ossl_intmax_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT8 uint8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t ossl_uintmax_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT32 uint32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef signed char int8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT16 int16_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT64 int64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char uint8_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int uint32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT64 uint64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef short int16_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef __int64 int64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef UINT16 uint16_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned short uint16_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef intmax_t ossl_intmax_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uintmax_t ossl_uintmax_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef INT32 int32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int int32_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned __int64 uint64_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.480 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/fips_names.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.485 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/cmperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.491 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.509 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int DES_LONG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DES_ks { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": DES_cblock cblock; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * make sure things are correct size on machines with 8 byte longs Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": DES_LONG deslong[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } DES_key_schedule; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef /* const */ unsigned char const_DES_cblock[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char DES_cblock[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.518 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.525 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.531 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/mdc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mdc2_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char data[MDC2_BLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": DES_cblock h, hh; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int pad_type; /* either 1 or 2, default 1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": } MDC2_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.536 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/asn1_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.542 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.554 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/whrlpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char c[WHIRLPOOL_DIGEST_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* double q is here to ensure 64-bit alignment */ Step #6 - "compile-libfuzzer-introspector-x86_64": double q[WHIRLPOOL_DIGEST_LENGTH / sizeof(double)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } H; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char data[WHIRLPOOL_BBLOCK / 8]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int bitoff; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bitlen[WHIRLPOOL_COUNTER / sizeof(size_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } WHIRLPOOL_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.560 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.566 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/sslerr_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.574 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/pkcs7err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.579 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef BIO *(*OSSL_HTTP_bio_cb_t)(BIO *bio, void *arg, int connect, int detail); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.587 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.598 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct async_job_st ASYNC_JOB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ASYNC_callback_fn)(void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct async_wait_ctx_st ASYNC_WAIT_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.605 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ebcdic.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.611 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/param_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.617 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.623 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_cipher_info_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_CIPHER *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char iv[EVP_MAX_IV_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_CIPHER_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int EVP_PKEY_gen_cb(EVP_PKEY_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (EVP_PBE_KEYGEN_EX) (EVP_CIPHER_CTX *ctx, const char *pass, Step #6 - "compile-libfuzzer-introspector-x86_64": int passlen, ASN1_TYPE *param, Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_CIPHER *cipher, const EVP_MD *md, Step #6 - "compile-libfuzzer-introspector-x86_64": int en_de, OSSL_LIB_CTX *libctx, const char *propq); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *inp; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int interleave; Step #6 - "compile-libfuzzer-introspector-x86_64": } EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (EVP_PBE_KEYGEN) (EVP_CIPHER_CTX *ctx, const char *pass, Step #6 - "compile-libfuzzer-introspector-x86_64": int passlen, ASN1_TYPE *param, Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_CIPHER *cipher, const EVP_MD *md, Step #6 - "compile-libfuzzer-introspector-x86_64": int en_de); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.669 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/x509err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.675 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/x509v3err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.680 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/dherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.686 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/bnerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.691 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/pkcs12err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.697 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/core_names.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.705 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/blowfish.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bf_key_st { Step #6 - "compile-libfuzzer-introspector-x86_64": BF_LONG P[BF_ROUNDS + 2]; Step #6 - "compile-libfuzzer-introspector-x86_64": BF_LONG S[4 * 256]; Step #6 - "compile-libfuzzer-introspector-x86_64": } BF_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.711 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.718 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/httperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.723 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/pemerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.729 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DSA_SIG_st DSA_SIG; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.741 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/idea.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int IDEA_INT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct idea_key_st { Step #6 - "compile-libfuzzer-introspector-x86_64": IDEA_INT data[9][6]; Step #6 - "compile-libfuzzer-introspector-x86_64": } IDEA_KEY_SCHEDULE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.748 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MD5state_st { Step #6 - "compile-libfuzzer-introspector-x86_64": MD5_LONG A, B, C, D; Step #6 - "compile-libfuzzer-introspector-x86_64": MD5_LONG Nl, Nh; Step #6 - "compile-libfuzzer-introspector-x86_64": MD5_LONG data[MD5_LBLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num; Step #6 - "compile-libfuzzer-introspector-x86_64": } MD5_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.754 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (OSSL_provider_init_fn)(const OSSL_CORE_HANDLE *handle, Step #6 - "compile-libfuzzer-introspector-x86_64": const OSSL_DISPATCH *in, Step #6 - "compile-libfuzzer-introspector-x86_64": const OSSL_DISPATCH **out, Step #6 - "compile-libfuzzer-introspector-x86_64": void **provctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct openssl_core_ctx_st OPENSSL_CORE_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (OSSL_CALLBACK)(const OSSL_PARAM params[], void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (OSSL_PASSPHRASE_CALLBACK)(char *pass, size_t pass_size, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *pass_len, Step #6 - "compile-libfuzzer-introspector-x86_64": const OSSL_PARAM params[], void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_core_handle_st OSSL_CORE_HANDLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_core_bio_st OSSL_CORE_BIO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*OSSL_thread_stop_handler_fn)(void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (OSSL_INOUT_CALLBACK)(const OSSL_PARAM in_params[], Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_PARAM out_params[], void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.760 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/comperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.766 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/cmserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.772 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/asn1err.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.778 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct stack_st OPENSSL_STACK; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OPENSSL_sk_compfunc)(const void *, const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*OPENSSL_sk_copyfunc)(const void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*OPENSSL_sk_freefunc)(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.784 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ocsperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.790 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/dsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.795 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/storeerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.801 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/evperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.807 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.814 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.821 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/pem2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.827 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/uierr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.832 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.844 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/opensslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.850 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/core_dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.912 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/cterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.917 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct CMAC_CTX_st CMAC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.923 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_encoder_instance_st OSSL_ENCODER_INSTANCE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void OSSL_ENCODER_CLEANUP(void *construct_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef const void *OSSL_ENCODER_CONSTRUCT(OSSL_ENCODER_INSTANCE *encoder_inst, Step #6 - "compile-libfuzzer-introspector-x86_64": void *construct_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.930 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/decodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.936 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/obj_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.965 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/rc5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rc5_key_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of rounds */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rounds; Step #6 - "compile-libfuzzer-introspector-x86_64": RC5_32_INT data[2 * (RC5_16_ROUNDS + 1)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RC5_32_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.972 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/objectserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.977 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.982 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/randerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.988 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/encodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:21.993 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/params.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.001 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.006 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_point_st EC_POINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_method_st EC_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_parameters_st ECPARAMETERS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ECDSA_SIG_st ECDSA_SIG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_group_st EC_GROUP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ecpk_parameters_st ECPKPARAMETERS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /** the point is encoded as z||x, where the octet z specifies Step #6 - "compile-libfuzzer-introspector-x86_64": * which solution of the quadratic equation y is */ Step #6 - "compile-libfuzzer-introspector-x86_64": POINT_CONVERSION_COMPRESSED = 2, Step #6 - "compile-libfuzzer-introspector-x86_64": /** the point is encoded as z||x||y, where z is the octet 0x04 */ Step #6 - "compile-libfuzzer-introspector-x86_64": POINT_CONVERSION_UNCOMPRESSED = 4, Step #6 - "compile-libfuzzer-introspector-x86_64": /** the point is encoded as z||x||y, where the octet z specifies Step #6 - "compile-libfuzzer-introspector-x86_64": * which solution of the quadratic equation y is */ Step #6 - "compile-libfuzzer-introspector-x86_64": POINT_CONVERSION_HYBRID = 6 Step #6 - "compile-libfuzzer-introspector-x86_64": } point_conversion_form_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *comment; Step #6 - "compile-libfuzzer-introspector-x86_64": } EC_builtin_curve; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.027 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/conferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.033 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct RIPEMD160state_st { Step #6 - "compile-libfuzzer-introspector-x86_64": RIPEMD160_LONG A, B, C, D, E; Step #6 - "compile-libfuzzer-introspector-x86_64": RIPEMD160_LONG Nl, Nh; Step #6 - "compile-libfuzzer-introspector-x86_64": RIPEMD160_LONG data[RIPEMD160_LBLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num; Step #6 - "compile-libfuzzer-introspector-x86_64": } RIPEMD160_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.039 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/store.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_store_loader_ctx_st OSSL_STORE_LOADER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_STORE_LOADER_CTX *(*OSSL_STORE_open_ex_fn) Step #6 - "compile-libfuzzer-introspector-x86_64": (const OSSL_STORE_LOADER *loader, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *uri, OSSL_LIB_CTX *libctx, const char *propq, Step #6 - "compile-libfuzzer-introspector-x86_64": const UI_METHOD *ui_method, void *ui_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OSSL_STORE_ctrl_fn) Step #6 - "compile-libfuzzer-introspector-x86_64": (OSSL_STORE_LOADER_CTX *ctx, int cmd, va_list args); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OSSL_STORE_find_fn) Step #6 - "compile-libfuzzer-introspector-x86_64": (OSSL_STORE_LOADER_CTX *ctx, const OSSL_STORE_SEARCH *criteria); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OSSL_STORE_eof_fn)(OSSL_STORE_LOADER_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_STORE_LOADER_CTX *(*OSSL_STORE_open_fn) Step #6 - "compile-libfuzzer-introspector-x86_64": (const OSSL_STORE_LOADER *loader, const char *uri, Step #6 - "compile-libfuzzer-introspector-x86_64": const UI_METHOD *ui_method, void *ui_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_STORE_LOADER_CTX *(*OSSL_STORE_attach_fn) Step #6 - "compile-libfuzzer-introspector-x86_64": (const OSSL_STORE_LOADER *loader, BIO *bio, Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx, const char *propq, Step #6 - "compile-libfuzzer-introspector-x86_64": const UI_METHOD *ui_method, void *ui_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OSSL_STORE_expect_fn) Step #6 - "compile-libfuzzer-introspector-x86_64": (OSSL_STORE_LOADER_CTX *ctx, int expected); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_STORE_INFO *(*OSSL_STORE_load_fn) Step #6 - "compile-libfuzzer-introspector-x86_64": (OSSL_STORE_LOADER_CTX *ctx, const UI_METHOD *ui_method, void *ui_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OSSL_STORE_error_fn)(OSSL_STORE_LOADER_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OSSL_STORE_close_fn)(OSSL_STORE_LOADER_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_store_ctx_st OSSL_STORE_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_store_loader_st OSSL_STORE_LOADER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_STORE_INFO *(*OSSL_STORE_post_process_info_fn)(OSSL_STORE_INFO *, Step #6 - "compile-libfuzzer-introspector-x86_64": void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.049 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/cmp_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int OSSL_CMP_severity; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*OSSL_CMP_log_cb_t)(const char *func, const char *file, int line, Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CMP_severity level, const char *msg); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.054 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/self_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.061 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_decoder_instance_st OSSL_DECODER_INSTANCE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void OSSL_DECODER_CLEANUP(void *construct_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int OSSL_DECODER_CONSTRUCT(OSSL_DECODER_INSTANCE *decoder_inst, Step #6 - "compile-libfuzzer-introspector-x86_64": const OSSL_PARAM *params, Step #6 - "compile-libfuzzer-introspector-x86_64": void *construct_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.067 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ssl2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.073 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct seed_key_st { Step #6 - "compile-libfuzzer-introspector-x86_64": # ifdef SEED_LONG Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long data[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": # else Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int data[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": # endif Step #6 - "compile-libfuzzer-introspector-x86_64": } SEED_KEY_SCHEDULE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.079 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/esserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.085 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned int RC2_INT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rc2_key_st { Step #6 - "compile-libfuzzer-introspector-x86_64": RC2_INT data[64]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RC2_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.091 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ENGINE_CTRL_FUNC_PTR) (ENGINE *, int, long, void *, Step #6 - "compile-libfuzzer-introspector-x86_64": void (*f) (void)); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ENGINE_GEN_FUNC_PTR) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ENGINE_DIGESTS_PTR) (ENGINE *, const EVP_MD **, const int **, Step #6 - "compile-libfuzzer-introspector-x86_64": int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*dyn_MEM_realloc_fn) (void *, size_t, const char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned long (*dynamic_v_check_fn) (unsigned long ossl_version); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*dynamic_bind_engine) (ENGINE *e, const char *id, Step #6 - "compile-libfuzzer-introspector-x86_64": const dynamic_fns *fns); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ENGINE_CIPHERS_PTR) (ENGINE *, const EVP_CIPHER **, Step #6 - "compile-libfuzzer-introspector-x86_64": const int **, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ENGINE_PKEY_METHS_PTR) (ENGINE *, EVP_PKEY_METHOD **, Step #6 - "compile-libfuzzer-introspector-x86_64": const int **, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*dyn_MEM_free_fn) (void *, const char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct st_dynamic_fns { Step #6 - "compile-libfuzzer-introspector-x86_64": void *static_state; Step #6 - "compile-libfuzzer-introspector-x86_64": dynamic_MEM_fns mem_fns; Step #6 - "compile-libfuzzer-introspector-x86_64": } dynamic_fns; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef EVP_PKEY *(*ENGINE_LOAD_KEY_PTR)(ENGINE *, const char *, Step #6 - "compile-libfuzzer-introspector-x86_64": UI_METHOD *ui_method, Step #6 - "compile-libfuzzer-introspector-x86_64": void *callback_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ENGINE_GEN_INT_FUNC_PTR) (ENGINE *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ENGINE_SSL_CLIENT_CERT_PTR) (ENGINE *, SSL *ssl, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509_NAME) *ca_dn, Step #6 - "compile-libfuzzer-introspector-x86_64": X509 **pcert, EVP_PKEY **pkey, Step #6 - "compile-libfuzzer-introspector-x86_64": STACK_OF(X509) **pother, Step #6 - "compile-libfuzzer-introspector-x86_64": UI_METHOD *ui_method, Step #6 - "compile-libfuzzer-introspector-x86_64": void *callback_data); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*ENGINE_PKEY_ASN1_METHS_PTR) (ENGINE *, EVP_PKEY_ASN1_METHOD **, Step #6 - "compile-libfuzzer-introspector-x86_64": const int **, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *(*dyn_MEM_malloc_fn) (size_t, const char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct st_dynamic_MEM_fns { Step #6 - "compile-libfuzzer-introspector-x86_64": dyn_MEM_malloc_fn malloc_fn; Step #6 - "compile-libfuzzer-introspector-x86_64": dyn_MEM_realloc_fn realloc_fn; Step #6 - "compile-libfuzzer-introspector-x86_64": dyn_MEM_free_fn free_fn; Step #6 - "compile-libfuzzer-introspector-x86_64": } dynamic_MEM_fns; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ENGINE_CMD_DEFN_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cmd_num; /* The command number */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *cmd_name; /* The command name itself */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *cmd_desc; /* A short description of the command */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cmd_flags; /* The input the command expects */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ENGINE_CMD_DEFN; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.107 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/kdferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.112 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/asyncerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.117 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct obj_name_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": int alias; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": } OBJ_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.124 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/cryptoerr_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.138 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rc4_key_st { Step #6 - "compile-libfuzzer-introspector-x86_64": RC4_INT x, y; Step #6 - "compile-libfuzzer-introspector-x86_64": RC4_INT data[256]; Step #6 - "compile-libfuzzer-introspector-x86_64": } RC4_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.144 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_OCTET_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_TIME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bignum_st BIGNUM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_kem_st EVP_KEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct conf_st CONF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct comp_method_st COMP_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct NAME_CONSTRAINTS_st NAME_CONSTRAINTS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_PRINTABLESTRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_GENERALIZEDTIME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bignum_ctx BN_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_Encode_Ctx_st EVP_ENCODE_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rsa_pss_params_st RSA_PSS_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_init_settings_st OPENSSL_INIT_SETTINGS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_POLICY_NODE_st X509_POLICY_NODE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct crypto_ex_data_st CRYPTO_EX_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_store_ctx_st X509_STORE_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_md_st EVP_MD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_keymgmt_st EVP_KEYMGMT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_st X509; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_item_st OSSL_ITEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_algor_st X509_ALGOR; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_object_st X509_OBJECT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_md_ctx_st EVP_MD_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_kdf_st EVP_KDF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_algorithm_st OSSL_ALGORITHM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_object_st ASN1_OBJECT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_table_st ASN1_STRING_TABLE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_BMPSTRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pkcs8_priv_key_info_st PKCS8_PRIV_KEY_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_ctx_st SSL_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct DIST_POINT_st DIST_POINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sct_ctx_st SCT_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_decoder_ctx_st OSSL_DECODER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_BIT_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_UTCTIME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct v3_ext_ctx X509V3_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct comp_ctx_st COMP_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ISSUING_DIST_POINT_st ISSUING_DIST_POINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ctlog_st CTLOG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_self_test_st OSSL_SELF_TEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rsa_st RSA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rsa_meth_st RSA_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rand_drbg_st RAND_DRBG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_pubkey_st X509_PUBKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_INTEGER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_cipher_st EVP_CIPHER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_pkey_method_st EVP_PKEY_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_signature_st EVP_SIGNATURE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dh_method DH_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_lib_ctx_st OSSL_LIB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_ENUMERATED; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_st BIO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_cipher_ctx_st EVP_CIPHER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_pkey_ctx_st EVP_PKEY_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_dane_st SSL_DANE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_store_st X509_STORE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_asym_cipher_st EVP_ASYM_CIPHER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_dispatch_st OSSL_DISPATCH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_type_st ASN1_TYPE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_GENERALSTRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bn_recp_ctx_st BN_RECP_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_VERIFY_PARAM_st X509_VERIFY_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct engine_st ENGINE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_POLICY_CACHE_st X509_POLICY_CACHE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_responder_id_st OCSP_RESPID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_encoder_ctx_st OSSL_ENCODER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_UNIVERSALSTRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bn_gencb_st BN_GENCB; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_sig_info_st X509_SIG_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_st SSL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct AUTHORITY_KEYID_st AUTHORITY_KEYID; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sct_st SCT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_decoder_st OSSL_DECODER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dsa_st DSA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_provider_st OSSL_PROVIDER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dsa_method DSA_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_pkey_st EVP_PKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_revoked_st X509_REVOKED; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_rand_ctx_st EVP_RAND_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_store_info_st OSSL_STORE_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_keyexch_st EVP_KEYEXCH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_pkey_asn1_method_st EVP_PKEY_ASN1_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_name_st X509_NAME; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rand_meth_st RAND_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_store_search_st OSSL_STORE_SEARCH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_sctx_st ASN1_SCTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_BOOLEAN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct err_state_st ERR_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int pem_password_cb (char *buf, int size, int rwflag, void *userdata); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_T61STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_VISIBLESTRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bn_blinding_st BN_BLINDING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hmac_ctx_st HMAC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct buf_mem_st BUF_MEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ui_st UI; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_POLICY_LEVEL_st X509_POLICY_LEVEL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_http_req_ctx_st OSSL_HTTP_REQ_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_IA5STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_string_st ASN1_UTF8STRING; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int ASN1_NULL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bn_mont_ctx_st BN_MONT_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dh_st DH; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ui_method_st UI_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_POLICY_TREE_st X509_POLICY_TREE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocsp_response_st OCSP_RESPONSE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_encoder_st OSSL_ENCODER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct X509_crl_st X509_CRL; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_mac_st EVP_MAC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_kdf_ctx_st EVP_KDF_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_lookup_st X509_LOOKUP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ctlog_store_st CTLOG_STORE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_param_st OSSL_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_crl_method_st X509_CRL_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_mac_ctx_st EVP_MAC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct evp_rand_st EVP_RAND; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509_lookup_method_st X509_LOOKUP_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ct_policy_eval_ctx_st CT_POLICY_EVAL_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_param_bld_st OSSL_PARAM_BLD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ASN1_ITEM_st ASN1_ITEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_key_st EC_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct asn1_pctx_st ASN1_PCTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ec_key_method_st EC_KEY_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.154 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/buffererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.159 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cast_key_st { Step #6 - "compile-libfuzzer-introspector-x86_64": CAST_LONG data[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": int short_key; /* Use reduced rounds for short key */ Step #6 - "compile-libfuzzer-introspector-x86_64": } CAST_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.165 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.172 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/core_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.177 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.183 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/cryptoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.188 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/bioerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.194 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef unsigned char MD2_INT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct MD2state_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char data[MD2_BLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": MD2_INT cksm[MD2_BLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": MD2_INT state[MD2_BLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": } MD2_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.199 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ts.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TS_msg_imprint_st TS_MSG_IMPRINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TS_accuracy_st TS_ACCURACY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TS_status_info_st TS_STATUS_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TS_req_st TS_REQ; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TS_tst_info_st TS_TST_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct TS_resp_st TS_RESP; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.214 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ecerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.220 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/srtp.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.226 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHAstate_st { Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_LONG h0, h1, h2, h3, h4; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_LONG Nl, Nh; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_LONG data[SHA_LBLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num; Step #6 - "compile-libfuzzer-introspector-x86_64": } SHA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA512state_st { Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_LONG64 h[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_LONG64 Nl, Nh; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_LONG64 d[SHA_LBLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char p[SHA512_CBLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": } u; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num, md_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } SHA512_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct SHA256state_st { Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_LONG h[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_LONG Nl, Nh; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_LONG data[SHA_LBLOCK]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int num, md_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } SHA256_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.233 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/rsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.239 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/ssl3.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.245 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*cbc128_f) (const unsigned char *in, unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len, const void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ivec[16], int enc); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ctr128_f) (const unsigned char *in, unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t blocks, const void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char ivec[16]); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct gcm128_context GCM128_CONTEXT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ccm128_context CCM128_CONTEXT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ocb128_context OCB128_CONTEXT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*block128_f) (const unsigned char in[16], Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char out[16], const void *key); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ecb128_f) (const unsigned char *in, unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len, const void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": int enc); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ccm128_f) (const unsigned char *in, unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t blocks, const void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char ivec[16], Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char cmac[16]); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct xts128_context XTS128_CONTEXT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*ocb128_f) (const unsigned char *in, unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t blocks, const void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t start_block_num, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char offset_i[16], Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char L_[][16], Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char checksum[16]); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.254 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (*OSSL_trace_cb)(const char *buffer, size_t count, Step #6 - "compile-libfuzzer-introspector-x86_64": int category, int cmd, void *data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.261 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct aes_key_st AES_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.268 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/tserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.273 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/crmferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.279 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/symhacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.284 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/dtls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.290 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/conf_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.295 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/prov_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.300 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/engineerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.306 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/include/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.312 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/nullprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.318 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/defltprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.332 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/baseprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.340 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/prov_running.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.345 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/legacyprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.353 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test_kats.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.367 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/fips/fips_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.373 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/fips/fipsprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct fips_global_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const OSSL_CORE_HANDLE *handle; Step #6 - "compile-libfuzzer-introspector-x86_64": SELF_TEST_POST_PARAMS selftest_params; Step #6 - "compile-libfuzzer-introspector-x86_64": int fips_security_checks; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *fips_security_check_option; Step #6 - "compile-libfuzzer-introspector-x86_64": } FIPS_GLOBAL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.388 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.398 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct self_test_post_params_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* FIPS module integrity check parameters */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *module_filename; /* Module file to perform MAC on */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *module_checksum_data; /* Expected module MAC integrity */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Used for KAT install indicator integrity check */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *indicator_version; /* version - for future proofing */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *indicator_data; /* data to perform MAC on */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *indicator_checksum_data; /* Expected MAC integrity value */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Used for continuous tests */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *conditional_error_check; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* BIO callbacks supplied to the FIPS provider */ Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_new_file_fn *bio_new_file_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_new_membuf_fn *bio_new_buffer_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_read_ex_fn *bio_read_ex_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_FUNC_BIO_free_fn *bio_free_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_CALLBACK *cb; Step #6 - "compile-libfuzzer-introspector-x86_64": void *cb_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } SELF_TEST_POST_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.404 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kem/rsa_kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": RSA *rsa; Step #6 - "compile-libfuzzer-introspector-x86_64": int op; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_RSA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.413 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecx_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t keylen; Step #6 - "compile-libfuzzer-introspector-x86_64": ECX_KEY *key; Step #6 - "compile-libfuzzer-introspector-x86_64": ECX_KEY *peerkey; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_ECX_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.421 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/dh_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": DH *dh; Step #6 - "compile-libfuzzer-introspector-x86_64": DH *dhpeer; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int pad : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* DH KDF */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* KDF (if any) to use for DH */ Step #6 - "compile-libfuzzer-introspector-x86_64": enum kdf_type kdf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Message digest to use for key derivation */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *kdf_md; Step #6 - "compile-libfuzzer-introspector-x86_64": /* User key material */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *kdf_ukm; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t kdf_ukmlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KDF output length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t kdf_outlen; Step #6 - "compile-libfuzzer-introspector-x86_64": char *kdf_cekalg; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_DH_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.432 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/kdf_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_KDF_CTX *kdfctx; Step #6 - "compile-libfuzzer-introspector-x86_64": KDF_DATA *kdfdata; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_KDF_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.440 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecdh_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": EC_KEY *k; Step #6 - "compile-libfuzzer-introspector-x86_64": EC_KEY *peerk; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * ECDH cofactor mode: Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * . 0 disabled Step #6 - "compile-libfuzzer-introspector-x86_64": * . 1 enabled Step #6 - "compile-libfuzzer-introspector-x86_64": * . -1 use cofactor mode set for k Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int cofactor_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /************ Step #6 - "compile-libfuzzer-introspector-x86_64": * ECDH KDF * Step #6 - "compile-libfuzzer-introspector-x86_64": ************/ Step #6 - "compile-libfuzzer-introspector-x86_64": /* KDF (if any) to use for ECDH */ Step #6 - "compile-libfuzzer-introspector-x86_64": enum kdf_type kdf_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Message digest to use for key derivation */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *kdf_md; Step #6 - "compile-libfuzzer-introspector-x86_64": /* User key material */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *kdf_ukm; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t kdf_ukmlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KDF output length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t kdf_outlen; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_ECDH_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.452 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int A[8], B[8], C[8], D[8], E[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SHA1_MB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": int blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": } HASH_DESC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *inp; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out; Step #6 - "compile-libfuzzer-introspector-x86_64": int blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": u64 iv[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } CIPH_DESC; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.470 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.476 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aria_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": ARIA_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_ARIA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.481 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.493 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.499 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.506 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.514 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.522 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.527 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.534 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_blowfish_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": BF_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_BLOWFISH_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.539 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.551 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.557 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.563 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.569 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.577 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.584 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.591 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.598 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_rc4_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": RC4_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_RC4_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.603 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_rc2_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": RC2_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t key_bits; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_RC2_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.608 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.614 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aes_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Platform specific data */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(OPENSSL_CPUID_OBJ) && defined(__s390__) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": /*- Step #6 - "compile-libfuzzer-introspector-x86_64": * KM-AES parameter block - begin Step #6 - "compile-libfuzzer-introspector-x86_64": * (see z/Architecture Principles of Operation >= SA22-7832-06) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } km; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KM-AES parameter block - end */ Step #6 - "compile-libfuzzer-introspector-x86_64": /*- Step #6 - "compile-libfuzzer-introspector-x86_64": * KMO-AES/KMF-AES parameter block - begin Step #6 - "compile-libfuzzer-introspector-x86_64": * (see z/Architecture Principles of Operation >= SA22-7832-08) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char cv[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } kmo_kmf; Step #6 - "compile-libfuzzer-introspector-x86_64": /* KMO-AES/KMF-AES parameter block - end */ Step #6 - "compile-libfuzzer-introspector-x86_64": } param; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int fc; Step #6 - "compile-libfuzzer-introspector-x86_64": } s390x; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* defined(OPENSSL_CPUID_OBJ) && defined(__s390__) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } plat; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_AES_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.620 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_camellia_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": CAMELLIA_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CAMELLIA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.626 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aes_xts_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks1, ks2; /* AES key schedules to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": XTS128_CONTEXT xts; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_xts_stream_fn stream; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_AES_XTS_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.632 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.637 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.643 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_blowfish_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": RC5_32_KEY ks; /* key schedule */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int rounds; /* number of rounds */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_RC5_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.649 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.659 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.665 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_wrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef size_t (*aeswrap_fn)(void *key, const unsigned char *iv, Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out, const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t inlen, block128_f block); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aes_wrap_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": aeswrap_fn wrapfn; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_AES_WRAP_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.674 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.680 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cipher_hw_aes_siv_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int (*initkey)(void *ctx, const uint8_t *key, size_t keylen); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*cipher)(void *ctx, unsigned char *out, const unsigned char *in, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*setspeed)(void *ctx, int speed); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*settag)(void *ctx, const unsigned char *tag, size_t tagl); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*cleanup)(void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*dupctx)(void *src, void *dst); Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CIPHER_HW_AES_SIV; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_siv_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int mode; /* The mode that we are using */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enc : 1; /* Set to 1 if we are encrypting or 0 otherwise */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t keylen; /* The input keylength (twice the alg key length) */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t taglen; /* the taglen is the same as the sivlen */ Step #6 - "compile-libfuzzer-introspector-x86_64": SIV128_CONTEXT siv; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER *ctr; /* These are fetched - so we need to free them */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER *cbc; Step #6 - "compile-libfuzzer-introspector-x86_64": const PROV_CIPHER_HW_AES_SIV *hw; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_AES_SIV_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.686 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_seed_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": SEED_KEY_SCHEDULE ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_SEED_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.692 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.699 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.708 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cast_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": CAST_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CAST_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.713 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.720 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.726 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.733 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_des_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": DES_key_schedule ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } dks; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": void (*cbc) (const void *, void *, size_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const DES_key_schedule *, unsigned char *); Step #6 - "compile-libfuzzer-introspector-x86_64": } dstream; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_DES_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.738 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.750 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.756 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.761 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.767 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.773 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.780 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.786 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.793 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.799 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.813 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cast_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": SM4_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_SM4_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.819 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aes_ocb_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ksenc; /* AES key schedule to use for encryption/aad */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ksdec; /* AES key schedule to use for decryption */ Step #6 - "compile-libfuzzer-introspector-x86_64": OCB128_CONTEXT ocb; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iv_state; /* set to one of IV_STATE_XXX */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int key_set : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t taglen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t data_buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t aad_buf_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tag[OCB_MAX_TAG_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char data_buf[OCB_MAX_DATA_LEN]; /* Store partial data blocks */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char aad_buf[OCB_MAX_AAD_LEN]; /* Store partial AAD blocks */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_AES_OCB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.825 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.831 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.839 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aes_ccm_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CCM_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": /*- Step #6 - "compile-libfuzzer-introspector-x86_64": * Padding is chosen so that s390x.kmac.k overlaps with ks.ks and Step #6 - "compile-libfuzzer-introspector-x86_64": * fc with ks.ks.rounds. Remember that on s390x, an AES_KEY's Step #6 - "compile-libfuzzer-introspector-x86_64": * rounds field is used to store the function code and that the key Step #6 - "compile-libfuzzer-introspector-x86_64": * schedule is not stored (if aes hardware support is detected). Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char pad[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(OPENSSL_CPUID_OBJ) && defined(__s390__) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": S390X_KMAC_PARAMS kmac; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } nonce; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[AES_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } buf; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char dummy_pad[168]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int fc; /* fc has same offset as ks.ks.rounds */ Step #6 - "compile-libfuzzer-introspector-x86_64": } s390x; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* defined(OPENSSL_CPUID_OBJ) && defined(__s390__) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } ccm; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_AES_CCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.845 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.852 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.860 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.866 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.871 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.879 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.885 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aria_gcm_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_GCM_CTX base; /* must be first entry in struct */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": ARIA_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_ARIA_GCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.891 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.897 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.902 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.910 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.915 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cipher_hw_aes_hmac_sha_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_HW base; /* must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": void (*init_mac_key)(void *ctx, const unsigned char *inkey, size_t inlen); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*set_tls1_aad)(void *ctx, unsigned char *aad_rec, int aad_len); Step #6 - "compile-libfuzzer-introspector-x86_64": # if !defined(OPENSSL_NO_MULTIBLOCK) Step #6 - "compile-libfuzzer-introspector-x86_64": int (*tls1_multiblock_max_bufsize)(void *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*tls1_multiblock_aad)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *vctx, EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*tls1_multiblock_encrypt)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *ctx, EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param); Step #6 - "compile-libfuzzer-introspector-x86_64": # endif /* OPENSSL_NO_MULTIBLOCK) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CIPHER_HW_AES_HMAC_SHA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aes_hmac_sha_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t payload_length; /* AAD length in decrypt case */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tls_ver; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tls_aad[16]; /* 13 used */ Step #6 - "compile-libfuzzer-introspector-x86_64": } aux; Step #6 - "compile-libfuzzer-introspector-x86_64": const PROV_CIPHER_HW_AES_HMAC_SHA *hw; Step #6 - "compile-libfuzzer-introspector-x86_64": /* some value that are setup by set methods - that can be retrieved */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int multiblock_interleave; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int multiblock_aad_packlen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t multiblock_max_send_fragment; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t multiblock_encrypt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_pad; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_AES_HMAC_SHA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aes_hmac_sha1_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_AES_HMAC_SHA_CTX base_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_CTX head, tail, md; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_AES_HMAC_SHA1_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aes_hmac_sha256_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_AES_HMAC_SHA_CTX base_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA256_CTX head, tail, md; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_AES_HMAC_SHA256_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.921 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.930 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int d[CHACHA_KEY_SIZE / 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } key; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int counter[CHACHA_CTR_SIZE / 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[CHACHA_BLK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int partial_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CHACHA20_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cipher_hw_chacha20_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_HW base; /* must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*initiv)(PROV_CIPHER_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CIPHER_HW_CHACHA20; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.935 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.944 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aria_ccm_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CCM_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": ARIA_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; /* ARIA key schedule to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_ARIA_CCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.949 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.954 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.961 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_aes_gcm_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_GCM_CTX base; /* must be first entry in struct */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": AES_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; /* AES key schedule to use */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Platform specific data */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": int dummy; Step #6 - "compile-libfuzzer-introspector-x86_64": #if defined(OPENSSL_CPUID_OBJ) && defined(__s390__) Step #6 - "compile-libfuzzer-introspector-x86_64": struct { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": S390X_KMA_PARAMS kma; Step #6 - "compile-libfuzzer-introspector-x86_64": } param; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int fc; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int hsflag; /* hash subkey set flag */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char ares[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char mres[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char kres[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": int areslen; Step #6 - "compile-libfuzzer-introspector-x86_64": int mreslen; Step #6 - "compile-libfuzzer-introspector-x86_64": int kreslen; Step #6 - "compile-libfuzzer-introspector-x86_64": int res; Step #6 - "compile-libfuzzer-introspector-x86_64": } s390x; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* defined(OPENSSL_CPUID_OBJ) && defined(__s390__) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } plat; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_AES_GCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.966 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.972 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.981 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.987 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:22.994 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.000 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.008 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.018 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.026 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.032 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.038 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_idea_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": IDEA_KEY_SCHEDULE ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_IDEA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.043 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef union { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t align; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char c[CTS_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } aligned_16bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cts_mode_name2id_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int id; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } CTS_MODE_NAME2ID; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.053 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cipher_null_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int enc; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tlsmacsize; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *tlsmac; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CIPHER_NULL_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.061 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CHACHA20_CTX chacha; Step #6 - "compile-libfuzzer-introspector-x86_64": POLY1305 poly1305; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int nonce[12 / 4]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tag[POLY1305_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tls_aad[POLY1305_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": struct { uint64_t aad, text; } len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int aad : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int mac_inited : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tag_len; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_payload_length; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_pad_sz; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CHACHA20_POLY1305_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cipher_hw_chacha_aead_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_HW base; /* must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*aead_cipher)(PROV_CIPHER_CTX *dat, unsigned char *out, size_t *outl, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *in, size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*initiv)(PROV_CIPHER_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*tls_init)(PROV_CIPHER_CTX *ctx, unsigned char *aad, size_t alen); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*tls_iv_set_fixed)(PROV_CIPHER_CTX *ctx, unsigned char *fixed, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t flen); Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CIPHER_HW_CHACHA20_POLY1305; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.067 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_rc4_hmac_md5_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": RC4_KEY ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } ks; Step #6 - "compile-libfuzzer-introspector-x86_64": MD5_CTX head, tail, md; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t payload_length; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_pad_sz; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_RC4_HMAC_MD5_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cipher_hw_rc4_hmac_md5_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_HW base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*tls_init)(PROV_CIPHER_CTX *ctx, unsigned char *aad, size_t aad_len); Step #6 - "compile-libfuzzer-introspector-x86_64": void (*init_mackey)(PROV_CIPHER_CTX *ctx, const unsigned char *key, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CIPHER_HW_RC4_HMAC_MD5; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.073 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.080 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int A[8], B[8], C[8], D[8], E[8], F[8], G[8], H[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SHA256_MB_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *inp; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *out; Step #6 - "compile-libfuzzer-introspector-x86_64": int blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": u64 iv[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } CIPH_DESC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": int blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": } HASH_DESC; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.099 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.106 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_tdes_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER_CTX base; /* Must be first */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_UNION_ALIGN; Step #6 - "compile-libfuzzer-introspector-x86_64": DES_key_schedule ks[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": } tks; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": void (*cbc) (const void *, void *, size_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const DES_key_schedule *, unsigned char *); Step #6 - "compile-libfuzzer-introspector-x86_64": } tstream; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_TDES_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.112 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rand_drbg_hash_st { Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_DIGEST digest; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t blocklen; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char V[HASH_PRNG_MAX_SEEDLEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char C[HASH_PRNG_MAX_SEEDLEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Temporary value storage: should always exceed max digest length */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char vtmp[HASH_PRNG_MAX_SEEDLEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_DRBG_HASH; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.124 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seed_src.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_SEED_SRC; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.133 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_drbg_nonce_global_st { Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_RWLOCK *rand_nonce_lock; Step #6 - "compile-libfuzzer-introspector-x86_64": int rand_nonce_count; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_DRBG_NONCE_GLOBAL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.148 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/crngt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct crng_test_global_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char crngt_prev[EVP_MAX_MD_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *md; Step #6 - "compile-libfuzzer-introspector-x86_64": int preloaded; Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_RWLOCK *lock; Step #6 - "compile-libfuzzer-introspector-x86_64": } CRNG_TEST_GLOBAL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.156 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rand_drbg_hmac_st { Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MAC_CTX *ctx; /* H(x) = HMAC_hash OR H(x) = KMAC */ Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_DIGEST digest; /* H(x) = hash(x) */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t blocklen; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char K[EVP_MAX_MD_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char V[EVP_MAX_MD_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_DRBG_HMAC; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.167 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct rand_drbg_ctr_st { Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER_CTX *ctx_ecb; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER_CTX *ctx_ctr; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER_CTX *ctx_df; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER *cipher_ecb; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER *cipher_ctr; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t keylen; Step #6 - "compile-libfuzzer-introspector-x86_64": int use_df; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char K[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char V[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Temporary block storage used by ctr_df */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char bltmp[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bltmp_pos; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char KX[48]; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_DRBG_CTR; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.183 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_drbg_st PROV_DRBG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum drbg_status_e { Step #6 - "compile-libfuzzer-introspector-x86_64": DRBG_UNINITIALISED, Step #6 - "compile-libfuzzer-introspector-x86_64": DRBG_READY, Step #6 - "compile-libfuzzer-introspector-x86_64": DRBG_ERROR Step #6 - "compile-libfuzzer-introspector-x86_64": } DRBG_STATUS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.191 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/test_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": int state; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int strength; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_request; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *entropy, *nonce; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t entropy_len, entropy_pos, nonce_len; Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_RWLOCK *lock; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_TEST_RNG; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.201 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.208 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t *uint32_t__ptr32; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.222 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_cpu_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.228 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vxworks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.235 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.249 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_tsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.255 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dh_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.271 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/rsa_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.286 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dsa_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dh_name2id_st{ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": } DSA_GENTYPE_NAME2ID; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.300 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ec_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.321 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/kdf_legacy_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.327 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/mac_legacy_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.340 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ecx_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.357 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/macsignature.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct mac_key_st MAC_KEY; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.363 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/md5_sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct md5_sha1_st { Step #6 - "compile-libfuzzer-introspector-x86_64": MD5_CTX md5; Step #6 - "compile-libfuzzer-introspector-x86_64": SHA_CTX sha1; Step #6 - "compile-libfuzzer-introspector-x86_64": } MD5_SHA1_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.368 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/seeding.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.374 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.379 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/kdfexchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct kdf_data_st KDF_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.385 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/implementations.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.397 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/names.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.404 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cipher_hw_st PROV_CIPHER_HW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (PROV_CIPHER_HW_FN)(PROV_CIPHER_CTX *dat, unsigned char *out, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *in, size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_cipher_ctx_st PROV_CIPHER_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.411 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_ccm_hw_st PROV_CCM_HW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct S390X_kmac_params_st { Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } icv; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": } S390X_KMAC_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_ccm_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enc : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int key_set : 1; /* Set if key initialised */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iv_set : 1; /* Set if an iv is set */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int tag_set : 1; /* Set if tag is valid */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int len_set : 1; /* Set if message length set */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t l, m; /* L and M parameters from RFC3610 */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t keylen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_len; /* TLS AAD length */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_pad_sz; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char iv[GENERIC_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[GENERIC_BLOCK_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": CCM128_CONTEXT ccm_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": ccm128_f str; Step #6 - "compile-libfuzzer-introspector-x86_64": const PROV_CCM_HW *hw; /* hardware specific methods */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.419 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct blake2s_param_st BLAKE2S_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct blake2b_param_st BLAKE2B_PARAM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct blake2s_ctx_st BLAKE2S_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct blake2b_ctx_st BLAKE2B_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.426 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_gcm_hw_st PROV_GCM_HW; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_gcm_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int mode; /* The mode that we are using */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t keylen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ivlen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t taglen; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_pad_sz; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t tls_aad_len; /* TLS AAD length */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t tls_enc_records; /* Number of TLS records encrypted */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * num contains the number of bytes of |iv| which are valid for modes that Step #6 - "compile-libfuzzer-introspector-x86_64": * manage partial blocks themselves. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t num; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t bufsz; /* Number of bytes in buf */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iv_state; /* set to one of IV_STATE_XXX */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int enc:1; /* Set to 1 if we are encrypting or 0 otherwise */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int pad:1; /* Whether padding should be used or not */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int key_set:1; /* Set if key initialised */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iv_gen_rand:1; /* No IV was specified, so generate a rand IV */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int iv_gen:1; /* It is OK to generate IVs */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char iv[GCM_IV_MAX_SIZE]; /* Buffer to use for IV's */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char buf[AES_BLOCK_SIZE]; /* Buffer of partial blocks processed via update calls */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; /* needed for rand calls */ Step #6 - "compile-libfuzzer-introspector-x86_64": const PROV_GCM_HW *hw; /* hardware specific methods */ Step #6 - "compile-libfuzzer-introspector-x86_64": GCM128_CONTEXT gcm; Step #6 - "compile-libfuzzer-introspector-x86_64": ctr128_f ctr; Step #6 - "compile-libfuzzer-introspector-x86_64": const void *ks; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_GCM_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct S390X_kma_params_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char reserved[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int w; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cv; /* 32 bit counter value */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char b[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": } t; /* tag */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char h[16]; /* hash subkey */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long taadl; /* total AAD length */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long tpcl; /* total plaintxt/ciphertxt len */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long long g[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int w[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } j0; /* initial counter value */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char k[32]; /* key */ Step #6 - "compile-libfuzzer-introspector-x86_64": } S390X_KMA_PARAMS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.434 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/digestcommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.440 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.446 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_epki2pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.454 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.460 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_spki2typespki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.467 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2ms.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int evp_pkey_set1_fn(EVP_PKEY *, const void *key); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.474 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2any.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int check_key_type_fn(const void *key, int nid); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int key_to_der_fn(BIO *out, const void *key, Step #6 - "compile-libfuzzer-introspector-x86_64": int key_nid, const char *pemname, Step #6 - "compile-libfuzzer-introspector-x86_64": key_to_paramstring_fn *p2s, i2d_of_void *k2d, Step #6 - "compile-libfuzzer-introspector-x86_64": struct key2any_ctx_st *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int write_bio_of_void_fn(BIO *bp, const void *x); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int key_to_paramstring_fn(const void *key, int nid, int save, Step #6 - "compile-libfuzzer-introspector-x86_64": void **str, int *strtype); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.495 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_msblob2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *b2i_of_void_fn(const unsigned char **in, unsigned int bitlen, Step #6 - "compile-libfuzzer-introspector-x86_64": int ispub); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void adjust_key_fn(void *, struct msblob2key_ctx_st *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void free_key_fn(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.503 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pem2der.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.511 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.526 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.532 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pvk2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int check_key_fn(void *, struct pvk2key_ctx_st *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void free_key_fn(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *b2i_PVK_of_bio_pw_fn(BIO *in, pem_password_cb *cb, void *u, Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx, const char *propq); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void adjust_key_fn(void *, struct pvk2key_ctx_st *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.539 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_der2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void adjust_key_fn(void *, struct der2key_ctx_st *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *d2i_PKCS8_fn(void **, const unsigned char **, long, Step #6 - "compile-libfuzzer-introspector-x86_64": struct der2key_ctx_st *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void free_key_fn(void *); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void *key_from_pkcs8_t(const PKCS8_PRIV_KEY_INFO *p8inf, Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx, const char *propq); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int check_key_fn(void *, struct der2key_ctx_st *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.551 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_any2obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.559 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.572 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.578 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/ecdsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": char *propq; Step #6 - "compile-libfuzzer-introspector-x86_64": EC_KEY *ec; Step #6 - "compile-libfuzzer-introspector-x86_64": char mdname[OSSL_MAX_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Flag to determine if the hash function can be changed (1) or not (0) Step #6 - "compile-libfuzzer-introspector-x86_64": * Because it's dangerous to change during a DigestSign or DigestVerify Step #6 - "compile-libfuzzer-introspector-x86_64": * operation, this flag is cleared by their Init function, and set again Step #6 - "compile-libfuzzer-introspector-x86_64": * by their Final function. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flag_allow_md : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The Algorithm Identifier of the combined signature algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char aid_buf[OSSL_MAX_ALGORITHM_ID_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *aid; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t aid_len; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mdsize; Step #6 - "compile-libfuzzer-introspector-x86_64": int operation; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *md; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *mdctx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Internally used to cache the results of calling the EC group Step #6 - "compile-libfuzzer-introspector-x86_64": * sign_setup() methods which are then passed to the sign operation. Step #6 - "compile-libfuzzer-introspector-x86_64": * This is used by CAVS failure tests to terminate a loop if the signature Step #6 - "compile-libfuzzer-introspector-x86_64": * is not valid. Step #6 - "compile-libfuzzer-introspector-x86_64": * This could of also been done with a simple flag. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *kinv; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *r; Step #6 - "compile-libfuzzer-introspector-x86_64": #if !defined(OPENSSL_NO_ACVP_TESTS) Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * This indicates that KAT (CAVS) test is running. Externally an app will Step #6 - "compile-libfuzzer-introspector-x86_64": * override the random callback such that the generated private key and k Step #6 - "compile-libfuzzer-introspector-x86_64": * are known. Step #6 - "compile-libfuzzer-introspector-x86_64": * Normal operation will loop to choose a new k if the signature is not Step #6 - "compile-libfuzzer-introspector-x86_64": * valid - but for this mode of operation it forces a failure instead. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int kattest; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_ECDSA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.590 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/eddsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": ECX_KEY *key; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The Algorithm Identifier of the signature algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char aid_buf[OSSL_MAX_ALGORITHM_ID_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *aid; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t aid_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_EDDSA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.602 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/sm2_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": char *propq; Step #6 - "compile-libfuzzer-introspector-x86_64": EC_KEY *ec; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Flag to termine if the 'z' digest needs to be computed and fed to the Step #6 - "compile-libfuzzer-introspector-x86_64": * hash function. Step #6 - "compile-libfuzzer-introspector-x86_64": * This flag should be set on initialization and the compuation should Step #6 - "compile-libfuzzer-introspector-x86_64": * be performed only once, on first update. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flag_compute_z_digest : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char mdname[OSSL_MAX_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The Algorithm Identifier of the combined signature algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char aid_buf[OSSL_MAX_ALGORITHM_ID_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *aid; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t aid_len; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* main digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *md; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *mdctx; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mdsize; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SM2 ID used for calculating the Z value */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *id; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_SM2_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.614 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/dsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": char *propq; Step #6 - "compile-libfuzzer-introspector-x86_64": DSA *dsa; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Flag to determine if the hash function can be changed (1) or not (0) Step #6 - "compile-libfuzzer-introspector-x86_64": * Because it's dangerous to change during a DigestSign or DigestVerify Step #6 - "compile-libfuzzer-introspector-x86_64": * operation, this flag is cleared by their Init function, and set again Step #6 - "compile-libfuzzer-introspector-x86_64": * by their Final function. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flag_allow_md : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": char mdname[OSSL_MAX_NAME_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* The Algorithm Identifier of the combined signature algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char aid_buf[OSSL_MAX_ALGORITHM_ID_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *aid; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t aid_len; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* main digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *md; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *mdctx; Step #6 - "compile-libfuzzer-introspector-x86_64": int operation; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_DSA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.627 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/mac_legacy_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": char *propq; Step #6 - "compile-libfuzzer-introspector-x86_64": MAC_KEY *key; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MAC_CTX *macctx; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_MAC_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.636 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/rsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": char *propq; Step #6 - "compile-libfuzzer-introspector-x86_64": RSA *rsa; Step #6 - "compile-libfuzzer-introspector-x86_64": int operation; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Flag to determine if the hash function can be changed (1) or not (0) Step #6 - "compile-libfuzzer-introspector-x86_64": * Because it's dangerous to change during a DigestSign or DigestVerify Step #6 - "compile-libfuzzer-introspector-x86_64": * operation, this flag is cleared by their Init function, and set again Step #6 - "compile-libfuzzer-introspector-x86_64": * by their Final function. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int flag_allow_md : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int mgf1_md_set : 1; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* main digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *md; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD_CTX *mdctx; Step #6 - "compile-libfuzzer-introspector-x86_64": int mdnid; Step #6 - "compile-libfuzzer-introspector-x86_64": char mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* RSA padding mode */ Step #6 - "compile-libfuzzer-introspector-x86_64": int pad_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": /* message digest for MGF1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *mgf1_md; Step #6 - "compile-libfuzzer-introspector-x86_64": int mgf1_mdnid; Step #6 - "compile-libfuzzer-introspector-x86_64": char mgf1_mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* PSS salt length */ Step #6 - "compile-libfuzzer-introspector-x86_64": int saltlen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Minimum salt length or -1 if no PSS parameter restriction */ Step #6 - "compile-libfuzzer-introspector-x86_64": int min_saltlen; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Temp buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *tbuf; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_RSA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.657 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/tls1_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAC context for the main digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MAC_CTX *P_hash; Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAC context for SHA1 for the MD5/SHA-1 combined PRF */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MAC_CTX *P_sha1; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Secret value to use for PRF */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *sec; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t seclen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffer of concatenated seed data */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char seed[TLS1_PRF_MAXBUF]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t seedlen; Step #6 - "compile-libfuzzer-introspector-x86_64": } TLS1_PRF; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.667 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_DIGEST digest; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *pass; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t pass_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t salt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t iter; Step #6 - "compile-libfuzzer-introspector-x86_64": } KDF_PBKDF1; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.676 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sshkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_DIGEST digest; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *key; /* K */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t key_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *xcghash; /* H */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t xcghash_len; Step #6 - "compile-libfuzzer-introspector-x86_64": char type; /* X */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t session_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } KDF_SSHKDF; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.685 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pkcs12kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_DIGEST digest; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *pass; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t pass_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t salt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t iter; Step #6 - "compile-libfuzzer-introspector-x86_64": int id; Step #6 - "compile-libfuzzer-introspector-x86_64": } KDF_PKCS12; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.694 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *pass; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t pass_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t salt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t iter; Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_DIGEST digest; Step #6 - "compile-libfuzzer-introspector-x86_64": int lower_bound_checks; Step #6 - "compile-libfuzzer-introspector-x86_64": } KDF_PBKDF2; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.705 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.710 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/x942kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_DIGEST digest; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *secret; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t secret_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *acvpinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t acvpinfo_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *partyuinfo, *partyvinfo, *supp_pubinfo, *supp_privinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t partyuinfo_len, partyvinfo_len, supp_pubinfo_len, supp_privinfo_len; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t dkm_len; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *cek_oid; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t cek_oid_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int use_keybits; Step #6 - "compile-libfuzzer-introspector-x86_64": } KDF_X942; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.722 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/kbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": COUNTER = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": FEEDBACK Step #6 - "compile-libfuzzer-introspector-x86_64": } kbkdf_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": kbkdf_mode mode; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MAC_CTX *ctx_init; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Names are lowercased versions of those found in SP800-108. */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *ki; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ki_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *label; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t label_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *context; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t context_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *iv; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t iv_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int use_l; Step #6 - "compile-libfuzzer-introspector-x86_64": int use_separator; Step #6 - "compile-libfuzzer-introspector-x86_64": } KBKDF; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.732 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": int mode; Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_DIGEST digest; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t salt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t key_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *prefix; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t prefix_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *label; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t label_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *info; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t info_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } KDF_HKDF; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.746 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.752 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": char *propq; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *pass; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t pass_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t salt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t N; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t r, p; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t maxmem_bytes; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *sha256; Step #6 - "compile-libfuzzer-introspector-x86_64": } KDF_SCRYPT; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.764 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sskdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MAC_CTX *macctx; /* H(x) = HMAC_hash OR H(x) = KMAC */ Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_DIGEST digest; /* H(x) = hash(x) */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *secret; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t secret_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *info; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t info_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *salt; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t salt_len; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t out_len; /* optional KMAC parameter */ Step #6 - "compile-libfuzzer-introspector-x86_64": int is_kmac; Step #6 - "compile-libfuzzer-introspector-x86_64": } KDF_SSKDF; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.777 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/krb5kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *provctx; Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_CIPHER cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *key; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t key_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *constant; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t constant_len; Step #6 - "compile-libfuzzer-introspector-x86_64": } KRB5KDF_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.787 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2s_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.793 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2_mac_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.801 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/siphash_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.809 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/poly1305_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.816 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/kmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.828 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/cmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.836 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/gmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.845 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2b_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.850 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/hmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.859 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/rsa_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": RSA *rsa; Step #6 - "compile-libfuzzer-introspector-x86_64": int pad_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": int operation; Step #6 - "compile-libfuzzer-introspector-x86_64": /* OAEP message digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *oaep_md; Step #6 - "compile-libfuzzer-introspector-x86_64": /* message digest for MGF1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *mgf1_md; Step #6 - "compile-libfuzzer-introspector-x86_64": /* OAEP label */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *oaep_label; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t oaep_labellen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* TLS padding */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int client_version; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int alt_version; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_RSA_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.872 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/sm2_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; Step #6 - "compile-libfuzzer-introspector-x86_64": EC_KEY *key; Step #6 - "compile-libfuzzer-introspector-x86_64": PROV_DIGEST md; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_SM2_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.881 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.887 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_sha1_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.893 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md4_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.899 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sm3_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.904 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/digestcommon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.910 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/wp_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.916 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.923 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/ripemd_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.928 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2b_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.938 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.943 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha3_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.952 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/null_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char nothing; Step #6 - "compile-libfuzzer-introspector-x86_64": } NULLMD_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.958 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.963 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.969 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2s_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.978 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/mdc2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.984 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/bio_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.992 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/digest_to_nid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:23.998 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/provider_seeding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.004 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/provider_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.012 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/provider_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.018 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.024 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.031 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tls_group_constants_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int group_id; /* Group ID */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int secbits; /* Bits of security */ Step #6 - "compile-libfuzzer-introspector-x86_64": int mintls; /* Minimum TLS version, -1 unsupported */ Step #6 - "compile-libfuzzer-introspector-x86_64": int maxtls; /* Maximum TLS version (or 0 for undefined) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int mindtls; /* Minimum DTLS version, -1 unsupported */ Step #6 - "compile-libfuzzer-introspector-x86_64": int maxdtls; /* Maximum DTLS version (or 0 for undefined) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TLS_GROUP_CONSTANTS; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.040 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/provider_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.050 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.055 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.061 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/provider_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct prov_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const OSSL_CORE_HANDLE *handle; Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_LIB_CTX *libctx; /* For all provider modules */ Step #6 - "compile-libfuzzer-introspector-x86_64": BIO_METHOD *corebiometh; Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.066 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/securitycheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.072 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.078 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/providercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.083 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/provider_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * References to the underlying cipher implementation. |cipher| caches Step #6 - "compile-libfuzzer-introspector-x86_64": * the cipher, always. |alloc_cipher| only holds a reference to an Step #6 - "compile-libfuzzer-introspector-x86_64": * explicitly fetched cipher. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_CIPHER *cipher; /* cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_CIPHER *alloc_cipher; /* fetched cipher */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Conditions for legacy EVP_CIPHER uses */ Step #6 - "compile-libfuzzer-introspector-x86_64": ENGINE *engine; /* cipher engine */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_CIPHER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * References to the underlying digest implementation. |md| caches Step #6 - "compile-libfuzzer-introspector-x86_64": * the digest, always. |alloc_md| only holds a reference to an explicitly Step #6 - "compile-libfuzzer-introspector-x86_64": * fetched digest. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": const EVP_MD *md; /* digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MD *alloc_md; /* fetched digest */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Conditions for legacy EVP_MD uses */ Step #6 - "compile-libfuzzer-introspector-x86_64": ENGINE *engine; /* digest engine */ Step #6 - "compile-libfuzzer-introspector-x86_64": } PROV_DIGEST; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ag_capable_st { Step #6 - "compile-libfuzzer-introspector-x86_64": OSSL_ALGORITHM alg; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*capable)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": } OSSL_ALGORITHM_CAPABLE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.089 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.097 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.103 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.108 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.114 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.120 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.125 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.131 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.136 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ecx_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.142 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.151 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/asn1parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.157 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/test-corpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.164 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.170 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/cms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.175 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/bndiv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.182 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/fuzz_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.190 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/ct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.196 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.225 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.232 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.239 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.244 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.251 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.256 INFO frontend_c - load_treesitter_trees: harness: /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.257 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.264 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/fuzz/fuzzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.270 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": int namelen; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int name_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t option_value; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_flag_tbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t option_value; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int name_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_switch_tbl; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int (*cmd) (SSL_CONF_CTX *cctx, const char *value); Step #6 - "compile-libfuzzer-introspector-x86_64": const char *str_file; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *str_cmdline; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short flags; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short value_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_conf_cmd_tbl; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.287 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.293 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/s3_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.303 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.309 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t ssl_version; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *comp_id; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *master_key; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *key_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": int64_t time; Step #6 - "compile-libfuzzer-introspector-x86_64": int64_t timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *peer; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *session_id_context; Step #6 - "compile-libfuzzer-introspector-x86_64": int32_t verify_result; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *tlsext_hostname; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t tlsext_tick_lifetime_hint; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t tlsext_tick_age_add; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *tlsext_tick; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_PSK Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *psk_identity_hint; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *psk_identity; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_SRP Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *srp_username; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_early_data; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *alpn_selected; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t tlsext_max_fragment_len_mode; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_OCTET_STRING *ticket_appdata; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t kex_group; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_SESSION_ASN1; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.320 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_utst.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.325 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/bio_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct bio_ssl_st { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL *ssl; /* The ssl handle :-) */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* re-negotiate every time the total number of bytes is this size */ Step #6 - "compile-libfuzzer-introspector-x86_64": int num_renegotiates; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long renegotiate_count; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t byte_count; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long renegotiate_timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long last_time; Step #6 - "compile-libfuzzer-introspector-x86_64": } BIO_SSL; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.336 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/methods.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.344 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.352 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_mcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.359 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/tls_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.366 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/d1_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.373 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.378 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.383 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/s3_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.428 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.435 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/s3_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.449 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_ciph.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t mask; Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_cipher_table; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cipher_order_st { Step #6 - "compile-libfuzzer-introspector-x86_64": const SSL_CIPHER *cipher; Step #6 - "compile-libfuzzer-introspector-x86_64": int active; Step #6 - "compile-libfuzzer-introspector-x86_64": int dead; Step #6 - "compile-libfuzzer-introspector-x86_64": struct cipher_order_st *next, *prev; Step #6 - "compile-libfuzzer-introspector-x86_64": } CIPHER_ORDER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.479 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.492 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/d1_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.507 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/t1_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.523 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.540 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/d1_srtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.547 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/pqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.553 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.621 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/s3_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.628 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.646 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/t1_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t gidcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t gidmax; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t *gid_arr; Step #6 - "compile-libfuzzer-introspector-x86_64": } gid_cb_st; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t sigalgcnt; Step #6 - "compile-libfuzzer-introspector-x86_64": /* TLSEXT_SIGALG_XXX values */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t sigalgs[TLS_MAX_SIGALGCNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": } sig_cb_st; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.690 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/tls_srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.702 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_txt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.710 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cert_pkey_st CERT_PKEY; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pqueue_st pqueue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct hm_fragment_st { Step #6 - "compile-libfuzzer-introspector-x86_64": struct hm_header_st msg_header; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *fragment; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *reassembly; Step #6 - "compile-libfuzzer-introspector-x86_64": } hm_fragment; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pitem_st pitem; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_PHA_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_PHA_EXT_SENT, /* client-side only: extension sent */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_PHA_REQUESTED /* request received by client, or sent by server */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_PHA_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum tlsext_index_en { Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_renegotiate, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_server_name, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_max_fragment_length, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_srp, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_ec_point_formats, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_supported_groups, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_session_ticket, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_status_request, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_next_proto_neg, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_application_layer_protocol_negotiation, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_use_srtp, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_encrypt_then_mac, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_signed_certificate_timestamp, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_extended_master_secret, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_signature_algorithms_cert, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_post_handshake_auth, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_signature_algorithms, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_supported_versions, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_psk_kex_modes, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_key_share, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_cookie, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_cryptopro_bug, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_early_data, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_certificate_authorities, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_padding, Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_psk, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Dummy index - must always be the last entry */ Step #6 - "compile-libfuzzer-introspector-x86_64": TLSEXT_IDX_num_builtins Step #6 - "compile-libfuzzer-introspector-x86_64": } TLSEXT_INDEX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct tls_group_info_st { Step #6 - "compile-libfuzzer-introspector-x86_64": char *tlsname; /* Curve Name as in TLS specs */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *realname; /* Curve Name according to provider */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *algorithm; /* Algorithm name to fetch */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int secbits; /* Bits of security (from SP800-57) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t group_id; /* Group ID */ Step #6 - "compile-libfuzzer-introspector-x86_64": int mintls; /* Minimum TLS version, -1 unsupported */ Step #6 - "compile-libfuzzer-introspector-x86_64": int maxtls; /* Maximum TLS version (or 0 for undefined) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int mindtls; /* Minimum DTLS version, -1 unsupported */ Step #6 - "compile-libfuzzer-introspector-x86_64": int maxdtls; /* Maximum DTLS version (or 0 for undefined) */ Step #6 - "compile-libfuzzer-introspector-x86_64": char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */ Step #6 - "compile-libfuzzer-introspector-x86_64": } TLS_GROUP_INFO; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dtls1_state_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char cookie[DTLS1_COOKIE_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t cookie_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int cookie_verified; Step #6 - "compile-libfuzzer-introspector-x86_64": /* handshake message numbers */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short handshake_write_seq; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short next_handshake_write_seq; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short handshake_read_seq; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffered handshake messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": pqueue *buffered_messages; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffered (sent) handshake records */ Step #6 - "compile-libfuzzer-introspector-x86_64": pqueue *sent_messages; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t link_mtu; /* max on-the-wire DTLS packet size */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mtu; /* max DTLS packet size */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct hm_header_st w_msg_hdr; Step #6 - "compile-libfuzzer-introspector-x86_64": struct hm_header_st r_msg_hdr; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Number of alerts received so far */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int timeout_num_alerts; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Indicates when the last handshake msg sent will timeout Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct timeval next_timeout; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Timeout duration */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int timeout_duration_us; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int retransmitting; Step #6 - "compile-libfuzzer-introspector-x86_64": # ifndef OPENSSL_NO_SCTP Step #6 - "compile-libfuzzer-introspector-x86_64": int shutdown_received; Step #6 - "compile-libfuzzer-introspector-x86_64": # endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": DTLS_timer_cb timer_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": } DTLS1_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum downgrade_en { Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNGRADE_NONE, Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNGRADE_TO_1_2, Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNGRADE_TO_1_1 Step #6 - "compile-libfuzzer-introspector-x86_64": } DOWNGRADE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int nid; /* NID of public key algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t amask; /* authmask corresponding to key type */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_CERT_LOOKUP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3_comp_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int comp_id; /* The identifier byte for this compression Step #6 - "compile-libfuzzer-introspector-x86_64": * type */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *name; /* Text name used for the compression type */ Step #6 - "compile-libfuzzer-introspector-x86_64": COMP_METHOD *method; /* The method :-) */ Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3_COMP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_hmac_st { Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_MAC_CTX *ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": # ifndef OPENSSL_NO_DEPRECATED_3_0 Step #6 - "compile-libfuzzer-introspector-x86_64": HMAC_CTX *old_ctx; Step #6 - "compile-libfuzzer-introspector-x86_64": # endif Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_HMAC; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct sigalg_lookup_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* TLS 1.3 signature scheme name */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Raw value used in extension */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t sigalg; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID of hash algorithm or NID_undef if no hash */ Step #6 - "compile-libfuzzer-introspector-x86_64": int hash; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index of hash algorithm or -1 if no hash algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": int hash_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* NID of signature algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sig; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Index of signature algorithm */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sig_idx; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Combined hash and signature NID, if any */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sigandhash; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Required public key curve (ECDSA only) */ Step #6 - "compile-libfuzzer-introspector-x86_64": int curve; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether this signature algorithm is actually available for use */ Step #6 - "compile-libfuzzer-introspector-x86_64": int enabled; Step #6 - "compile-libfuzzer-introspector-x86_64": } SIGALG_LOOKUP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": ENDPOINT_CLIENT = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": ENDPOINT_SERVER, Step #6 - "compile-libfuzzer-introspector-x86_64": ENDPOINT_BOTH Step #6 - "compile-libfuzzer-introspector-x86_64": } ENDPOINT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": custom_ext_method *meths; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t meths_count; Step #6 - "compile-libfuzzer-introspector-x86_64": } custom_ext_methods; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_NONE = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_CONNECT_RETRY, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_CONNECTING, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_WRITE_RETRY, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_WRITING, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_WRITE_FLUSH, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_UNAUTH_WRITING, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_FINISHED_WRITING, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_ACCEPT_RETRY, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_ACCEPTING, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_READ_RETRY, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_READING, Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_EARLY_DATA_FINISHED_READING Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_EARLY_DATA_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_ctx_ext_secure_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL_CTX_EXT_SECURE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short ext_type; Step #6 - "compile-libfuzzer-introspector-x86_64": ENDPOINT role; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The context which this extension applies to */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int context; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Per-connection flags relating to this extension type: not used if Step #6 - "compile-libfuzzer-introspector-x86_64": * part of an SSL_CTX structure. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ext_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_custom_ext_add_cb_ex add_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_custom_ext_free_cb_ex free_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": void *add_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL_custom_ext_parse_cb_ex parse_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": void *parse_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": } custom_ext_method; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct cert_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current active set */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * ALWAYS points to an element of the pkeys array Step #6 - "compile-libfuzzer-introspector-x86_64": * Probably it would make more sense to store Step #6 - "compile-libfuzzer-introspector-x86_64": * an index, not a pointer. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": CERT_PKEY *key; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": EVP_PKEY *dh_tmp; Step #6 - "compile-libfuzzer-introspector-x86_64": DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize); Step #6 - "compile-libfuzzer-introspector-x86_64": int dh_tmp_auto; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Flags related to certificates */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t cert_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": CERT_PKEY pkeys[SSL_PKEY_NUM]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Custom certificate types sent in certificate request message. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *ctype; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t ctype_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * supported signature algorithms. When set on a client this is sent in Step #6 - "compile-libfuzzer-introspector-x86_64": * the client hello as the supported signature algorithms extension. For Step #6 - "compile-libfuzzer-introspector-x86_64": * servers it represents the signature algorithms we are willing to use. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t *conf_sigalgs; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of above array */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t conf_sigalgslen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Client authentication signature algorithms, if not set then uses Step #6 - "compile-libfuzzer-introspector-x86_64": * conf_sigalgs. On servers these will be the signature algorithms sent Step #6 - "compile-libfuzzer-introspector-x86_64": * to the client in a certificate request for TLS 1.2. On a client this Step #6 - "compile-libfuzzer-introspector-x86_64": * represents the signature algorithms we are willing to use for client Step #6 - "compile-libfuzzer-introspector-x86_64": * authentication. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t *client_sigalgs; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Size of above array */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t client_sigalgslen; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Certificate setup callback: if set is called whenever a certificate Step #6 - "compile-libfuzzer-introspector-x86_64": * may be required (client or server). the callback can then examine any Step #6 - "compile-libfuzzer-introspector-x86_64": * appropriate parameters and setup any certificates required. This Step #6 - "compile-libfuzzer-introspector-x86_64": * allows advanced applications to select certificates on the fly: for Step #6 - "compile-libfuzzer-introspector-x86_64": * example based on supported signature algorithms or curves. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*cert_cb) (SSL *ssl, void *arg); Step #6 - "compile-libfuzzer-introspector-x86_64": void *cert_cb_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Optional X509_STORE for chain building or certificate validation If Step #6 - "compile-libfuzzer-introspector-x86_64": * NULL the parent SSL_CTX store is used instead. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": X509_STORE *chain_store; Step #6 - "compile-libfuzzer-introspector-x86_64": X509_STORE *verify_store; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Custom extensions */ Step #6 - "compile-libfuzzer-introspector-x86_64": custom_ext_methods custext; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Security callback */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid, Step #6 - "compile-libfuzzer-introspector-x86_64": void *other, void *ex); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Security level */ Step #6 - "compile-libfuzzer-introspector-x86_64": int sec_level; Step #6 - "compile-libfuzzer-introspector-x86_64": void *sec_ex; Step #6 - "compile-libfuzzer-introspector-x86_64": # ifndef OPENSSL_NO_PSK Step #6 - "compile-libfuzzer-introspector-x86_64": /* If not NULL psk identity hint to use for servers */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *psk_identity_hint; Step #6 - "compile-libfuzzer-introspector-x86_64": # endif Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */ Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO_RWLOCK *lock; Step #6 - "compile-libfuzzer-introspector-x86_64": } CERT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct srp_ctx_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* param for all the callbacks */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *SRP_cb_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": /* set client Hello login callback */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*TLS_ext_srp_username_callback) (SSL *, int *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": /* set SRP N/g param callback for verification */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*SRP_verify_param_callback) (SSL *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": /* set SRP client passwd callback */ Step #6 - "compile-libfuzzer-introspector-x86_64": char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *); Step #6 - "compile-libfuzzer-introspector-x86_64": char *login; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *N, *g, *s, *B, *A; Step #6 - "compile-libfuzzer-introspector-x86_64": BIGNUM *a, *b, *v; Step #6 - "compile-libfuzzer-introspector-x86_64": char *info; Step #6 - "compile-libfuzzer-introspector-x86_64": int strength; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long srp_Mask; Step #6 - "compile-libfuzzer-introspector-x86_64": } SRP_CTX; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3_enc_method { Step #6 - "compile-libfuzzer-introspector-x86_64": int (*enc) (SSL *, SSL3_RECORD *, size_t, int, SSL_MAC_BUF *, size_t); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*setup_key_block) (SSL *); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t, size_t *); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*change_cipher_state) (SSL *, int); Step #6 - "compile-libfuzzer-introspector-x86_64": size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *); Step #6 - "compile-libfuzzer-introspector-x86_64": const char *client_finished_label; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t client_finished_label_len; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *server_finished_label; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t server_finished_label_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int (*alert_value) (int); Step #6 - "compile-libfuzzer-introspector-x86_64": int (*export_keying_material) (SSL *, unsigned char *, size_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *, size_t, Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *, size_t, Step #6 - "compile-libfuzzer-introspector-x86_64": int use_context); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Various flags indicating protocol version requirements */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t enc_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Set the handshake header */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Close construction of the handshake message */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Write out handshake message */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*do_write) (SSL *s); Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3_ENC_METHOD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct raw_extension_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Raw packet data for the extension */ Step #6 - "compile-libfuzzer-introspector-x86_64": PACKET data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Set to 1 if the extension is present or 0 otherwise */ Step #6 - "compile-libfuzzer-introspector-x86_64": int present; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Set to 1 if we have already parsed the extension or 0 otherwise */ Step #6 - "compile-libfuzzer-introspector-x86_64": int parsed; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The type of this extension, i.e. a TLSEXT_TYPE_* value */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Track what order extensions are received in (0-based). */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t received_order; Step #6 - "compile-libfuzzer-introspector-x86_64": } RAW_EXTENSION; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int isv2; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int legacy_version; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char random[SSL3_RANDOM_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t session_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t dtls_cookie_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": PACKET ciphersuites; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t compressions_len; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char compressions[MAX_COMPRESSIONS_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": PACKET extensions; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t pre_proc_exts_len; Step #6 - "compile-libfuzzer-introspector-x86_64": RAW_EXTENSION *pre_proc_exts; Step #6 - "compile-libfuzzer-introspector-x86_64": } CLIENTHELLO_MSG; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct pitem_st *piterator; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.749 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/t1_trce.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int num; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; Step #6 - "compile-libfuzzer-introspector-x86_64": } ssl_trace_tbl; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.777 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ssl_sess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.797 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/ktls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.805 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/tls13_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.822 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/record/record.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3_buffer_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* at least SSL3_RT_MAX_PACKET_SIZE bytes, see ssl3_setup_buffers() */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *buf; Step #6 - "compile-libfuzzer-introspector-x86_64": /* default buffer size (or 0 if no default set) */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t default_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* buffer size */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* where to 'copy from' */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t offset; Step #6 - "compile-libfuzzer-introspector-x86_64": /* how many bytes left */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t left; Step #6 - "compile-libfuzzer-introspector-x86_64": /* 'buf' is from application for KTLS */ Step #6 - "compile-libfuzzer-introspector-x86_64": int app_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3_BUFFER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dtls1_record_data_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *packet; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t packet_length; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3_BUFFER rbuf; Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3_RECORD rrec; Step #6 - "compile-libfuzzer-introspector-x86_64": #ifndef OPENSSL_NO_SCTP Step #6 - "compile-libfuzzer-introspector-x86_64": struct bio_dgram_sctp_rcvinfo recordinfo; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } DTLS1_RECORD_DATA; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dtls1_bitmap_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Track 32 packets on 32-bit systems and 64 - on 64-bit systems */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long map; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Max record number seen so far, 64-bit value in big-endian encoding */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char max_seq_num[SEQ_NUM_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } DTLS1_BITMAP; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct record_layer_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The parent SSL structure */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL *s; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Read as many input bytes as possible (for Step #6 - "compile-libfuzzer-introspector-x86_64": * non-blocking reads) Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int read_ahead; Step #6 - "compile-libfuzzer-introspector-x86_64": /* where we are when reading */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rstate; Step #6 - "compile-libfuzzer-introspector-x86_64": /* How many pipelines can be used to read data */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t numrpipes; Step #6 - "compile-libfuzzer-introspector-x86_64": /* How many pipelines can be used to write data */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t numwpipes; Step #6 - "compile-libfuzzer-introspector-x86_64": /* read IO goes into here */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3_BUFFER rbuf; Step #6 - "compile-libfuzzer-introspector-x86_64": /* write IO goes into here */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3_BUFFER wbuf[SSL_MAX_PIPELINES]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* each decoded record goes in here */ Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3_RECORD rrec[SSL_MAX_PIPELINES]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* used internally to point at a raw packet */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *packet; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t packet_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* number of bytes sent so far */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t wnum; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char handshake_fragment[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t handshake_fragment_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* The number of consecutive empty records we have received */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t empty_record_count; Step #6 - "compile-libfuzzer-introspector-x86_64": /* partial write - check the numbers match */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* number bytes written */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t wpend_tot; Step #6 - "compile-libfuzzer-introspector-x86_64": int wpend_type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* number of bytes submitted */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t wpend_ret; Step #6 - "compile-libfuzzer-introspector-x86_64": const unsigned char *wpend_buf; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char read_sequence[SEQ_NUM_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char write_sequence[SEQ_NUM_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Set to true if this is the first record in a connection */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int is_first_record; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Count of the number of consecutive warning alerts received */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int alert_count; Step #6 - "compile-libfuzzer-introspector-x86_64": DTLS_RECORD_LAYER *d; Step #6 - "compile-libfuzzer-introspector-x86_64": } RECORD_LAYER; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl_mac_buf_st SSL_MAC_BUF; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ssl3_record_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Record layer version */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* r */ Step #6 - "compile-libfuzzer-introspector-x86_64": int rec_version; Step #6 - "compile-libfuzzer-introspector-x86_64": /* type of record */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* r */ Step #6 - "compile-libfuzzer-introspector-x86_64": int type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* How many bytes available */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* rw */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * How many bytes were available before padding was removed? This is used Step #6 - "compile-libfuzzer-introspector-x86_64": * to implement the MAC check in constant time for CBC records. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* rw */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t orig_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* read/write offset into 'buf' */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* r */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t off; Step #6 - "compile-libfuzzer-introspector-x86_64": /* pointer to the record data */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* rw */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* where the decode bytes are */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* rw */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *input; Step #6 - "compile-libfuzzer-introspector-x86_64": /* only used with decompression - malloc()ed */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* r */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char *comp; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Whether the data from this record has already been read or not */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* r */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int read; Step #6 - "compile-libfuzzer-introspector-x86_64": /* epoch number, needed by DTLS1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* r */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned long epoch; Step #6 - "compile-libfuzzer-introspector-x86_64": /* sequence number, needed by DTLS1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* r */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char seq_num[SEQ_NUM_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } SSL3_RECORD; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct record_pqueue_st { Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short epoch; Step #6 - "compile-libfuzzer-introspector-x86_64": struct pqueue_st *q; Step #6 - "compile-libfuzzer-introspector-x86_64": } record_pqueue; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct dtls_record_layer_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The current data and handshake epoch. This is initially Step #6 - "compile-libfuzzer-introspector-x86_64": * undefined, and starts at zero once the initial handshake is Step #6 - "compile-libfuzzer-introspector-x86_64": * completed Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short r_epoch; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned short w_epoch; Step #6 - "compile-libfuzzer-introspector-x86_64": /* records being received in the current epoch */ Step #6 - "compile-libfuzzer-introspector-x86_64": DTLS1_BITMAP bitmap; Step #6 - "compile-libfuzzer-introspector-x86_64": /* renegotiation starts a new set of sequence numbers */ Step #6 - "compile-libfuzzer-introspector-x86_64": DTLS1_BITMAP next_bitmap; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Received handshake records (processed and unprocessed) */ Step #6 - "compile-libfuzzer-introspector-x86_64": record_pqueue unprocessed_rcds; Step #6 - "compile-libfuzzer-introspector-x86_64": record_pqueue processed_rcds; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Buffered application records. Only for records between CCS and Step #6 - "compile-libfuzzer-introspector-x86_64": * Finished to prevent either protocol violation or unnecessary message Step #6 - "compile-libfuzzer-introspector-x86_64": * loss. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": record_pqueue buffered_app_data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* save last and current sequence numbers for retransmissions */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char last_write_sequence[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned char curr_write_sequence[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": } DTLS_RECORD_LAYER; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.830 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/record/record_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.837 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.844 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record_tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.852 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/record/dtls1_bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.858 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/record/tls_pad.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.866 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_s3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.889 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.914 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_d1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.931 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.957 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_cust.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *add_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": custom_ext_add_cb add_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": custom_ext_free_cb free_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": } custom_ext_add_cb_wrap; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *parse_arg; Step #6 - "compile-libfuzzer-introspector-x86_64": custom_ext_parse_cb parse_cb; Step #6 - "compile-libfuzzer-introspector-x86_64": } custom_ext_parse_cb_wrap; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.968 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Something bad happened or NBIO */ Step #6 - "compile-libfuzzer-introspector-x86_64": SUB_STATE_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Sub state finished go to the next sub state */ Step #6 - "compile-libfuzzer-introspector-x86_64": SUB_STATE_FINISHED, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Sub state finished and handshake was completed */ Step #6 - "compile-libfuzzer-introspector-x86_64": SUB_STATE_END_HANDSHAKE Step #6 - "compile-libfuzzer-introspector-x86_64": } SUB_STATE_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*info_cb) (const SSL *, int, int); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.981 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Something went wrong */ Step #6 - "compile-libfuzzer-introspector-x86_64": WORK_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": /* We're done working and there shouldn't be anything else to do after */ Step #6 - "compile-libfuzzer-introspector-x86_64": WORK_FINISHED_STOP, Step #6 - "compile-libfuzzer-introspector-x86_64": /* We're done working move onto the next thing */ Step #6 - "compile-libfuzzer-introspector-x86_64": WORK_FINISHED_CONTINUE, Step #6 - "compile-libfuzzer-introspector-x86_64": /* We're working on phase A */ Step #6 - "compile-libfuzzer-introspector-x86_64": WORK_MORE_A, Step #6 - "compile-libfuzzer-introspector-x86_64": /* We're working on phase B */ Step #6 - "compile-libfuzzer-introspector-x86_64": WORK_MORE_B, Step #6 - "compile-libfuzzer-introspector-x86_64": /* We're working on phase C */ Step #6 - "compile-libfuzzer-introspector-x86_64": WORK_MORE_C Step #6 - "compile-libfuzzer-introspector-x86_64": } WORK_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": READ_STATE_HEADER, Step #6 - "compile-libfuzzer-introspector-x86_64": READ_STATE_BODY, Step #6 - "compile-libfuzzer-introspector-x86_64": READ_STATE_POST_PROCESS Step #6 - "compile-libfuzzer-introspector-x86_64": } READ_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* No handshake in progress */ Step #6 - "compile-libfuzzer-introspector-x86_64": MSG_FLOW_UNINITED, Step #6 - "compile-libfuzzer-introspector-x86_64": /* A permanent error with this connection */ Step #6 - "compile-libfuzzer-introspector-x86_64": MSG_FLOW_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": /* We are reading messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": MSG_FLOW_READING, Step #6 - "compile-libfuzzer-introspector-x86_64": /* We are writing messages */ Step #6 - "compile-libfuzzer-introspector-x86_64": MSG_FLOW_WRITING, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Handshake has finished */ Step #6 - "compile-libfuzzer-introspector-x86_64": MSG_FLOW_FINISHED Step #6 - "compile-libfuzzer-introspector-x86_64": } MSG_FLOW_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The enc_write_ctx can be used normally */ Step #6 - "compile-libfuzzer-introspector-x86_64": ENC_WRITE_STATE_VALID, Step #6 - "compile-libfuzzer-introspector-x86_64": /* The enc_write_ctx cannot be used */ Step #6 - "compile-libfuzzer-introspector-x86_64": ENC_WRITE_STATE_INVALID, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Write alerts in plaintext, but otherwise use the enc_write_ctx */ Step #6 - "compile-libfuzzer-introspector-x86_64": ENC_WRITE_STATE_WRITE_PLAIN_ALERTS Step #6 - "compile-libfuzzer-introspector-x86_64": } ENC_WRITE_STATES; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The enc_read_ctx can be used normally */ Step #6 - "compile-libfuzzer-introspector-x86_64": ENC_READ_STATE_VALID, Step #6 - "compile-libfuzzer-introspector-x86_64": /* We may receive encrypted or plaintext alerts */ Step #6 - "compile-libfuzzer-introspector-x86_64": ENC_READ_STATE_ALLOW_PLAIN_ALERTS Step #6 - "compile-libfuzzer-introspector-x86_64": } ENC_READ_STATES; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct ossl_statem_st OSSL_STATEM; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Something went wrong */ Step #6 - "compile-libfuzzer-introspector-x86_64": WRITE_TRAN_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": /* A transition was successfully completed and we should continue */ Step #6 - "compile-libfuzzer-introspector-x86_64": WRITE_TRAN_CONTINUE, Step #6 - "compile-libfuzzer-introspector-x86_64": /* There is no more write work to be done */ Step #6 - "compile-libfuzzer-introspector-x86_64": WRITE_TRAN_FINISHED Step #6 - "compile-libfuzzer-introspector-x86_64": } WRITE_TRAN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": WRITE_STATE_TRANSITION, Step #6 - "compile-libfuzzer-introspector-x86_64": WRITE_STATE_PRE_WORK, Step #6 - "compile-libfuzzer-introspector-x86_64": WRITE_STATE_SEND, Step #6 - "compile-libfuzzer-introspector-x86_64": WRITE_STATE_POST_WORK Step #6 - "compile-libfuzzer-introspector-x86_64": } WRITE_STATE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:24.988 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_srvr.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TYPE *kxBlob; Step #6 - "compile-libfuzzer-introspector-x86_64": ASN1_TYPE *opaqueBlob; Step #6 - "compile-libfuzzer-introspector-x86_64": } GOST_KX_MESSAGE; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.033 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.074 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct extensions_definition_st { Step #6 - "compile-libfuzzer-introspector-x86_64": /* The defined type for the extension */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int type; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * The context that this extension applies to, e.g. what messages and Step #6 - "compile-libfuzzer-introspector-x86_64": * protocol versions Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": unsigned int context; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Initialise extension before parsing. Always called for relevant contexts Step #6 - "compile-libfuzzer-introspector-x86_64": * even if extension not present Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*init)(SSL *s, unsigned int context); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Parse extension sent from client to server */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t chainidx); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Parse extension send from server to client */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t chainidx); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Construct extension sent from server to client */ Step #6 - "compile-libfuzzer-introspector-x86_64": EXT_RETURN (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *x, size_t chainidx); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Construct extension sent from client to server */ Step #6 - "compile-libfuzzer-introspector-x86_64": EXT_RETURN (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, Step #6 - "compile-libfuzzer-introspector-x86_64": X509 *x, size_t chainidx); Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * Finalise extension after parsing. Always called where an extensions was Step #6 - "compile-libfuzzer-introspector-x86_64": * initialised even if the extension was not present. |sent| is set to 1 if Step #6 - "compile-libfuzzer-introspector-x86_64": * the extension was seen, or 0 otherwise. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": int (*final)(SSL *s, unsigned int context, int sent); Step #6 - "compile-libfuzzer-introspector-x86_64": } EXTENSION_DEFINITION; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.097 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Something bad happened */ Step #6 - "compile-libfuzzer-introspector-x86_64": MSG_PROCESS_ERROR, Step #6 - "compile-libfuzzer-introspector-x86_64": /* We've finished reading - swap to writing */ Step #6 - "compile-libfuzzer-introspector-x86_64": MSG_PROCESS_FINISHED_READING, Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * We've completed the main processing of this message but there is some Step #6 - "compile-libfuzzer-introspector-x86_64": * post processing to be done. Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": MSG_PROCESS_CONTINUE_PROCESSING, Step #6 - "compile-libfuzzer-introspector-x86_64": /* We've finished this message - read the next message */ Step #6 - "compile-libfuzzer-introspector-x86_64": MSG_PROCESS_CONTINUE_READING Step #6 - "compile-libfuzzer-introspector-x86_64": } MSG_PROCESS_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*confunc_f) (SSL *s, WPACKET *pkt); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum ext_return_en { Step #6 - "compile-libfuzzer-introspector-x86_64": EXT_RETURN_FAIL, Step #6 - "compile-libfuzzer-introspector-x86_64": EXT_RETURN_SENT, Step #6 - "compile-libfuzzer-introspector-x86_64": EXT_RETURN_NOT_SENT Step #6 - "compile-libfuzzer-introspector-x86_64": } EXT_RETURN; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.112 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.131 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_srvr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.159 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct x509err2alert_st { Step #6 - "compile-libfuzzer-introspector-x86_64": int x509err; Step #6 - "compile-libfuzzer-introspector-x86_64": int alert; Step #6 - "compile-libfuzzer-introspector-x86_64": } X509ERR2ALERT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": int version; Step #6 - "compile-libfuzzer-introspector-x86_64": const SSL_METHOD *(*cmeth) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": const SSL_METHOD *(*smeth) (void); Step #6 - "compile-libfuzzer-introspector-x86_64": } version_info; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.189 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/util/check-format-test-negatives.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int INT; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef OSSL_CMP_MSG *(*cmp_srv_process_cb_t) Step #6 - "compile-libfuzzer-introspector-x86_64": (OSSL_CMP_SRV_CTX *ctx, OSSL_CMP_MSG *msg) Step #6 - "compile-libfuzzer-introspector-x86_64": xx; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef int (*X509_STORE_CTX_check_revocation_fn)(X509_STORE_CTX *ctx); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Step #6 - "compile-libfuzzer-introspector-x86_64": int Step #6 - "compile-libfuzzer-introspector-x86_64": a; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": w = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": } e_type; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef *int * Step #6 - "compile-libfuzzer-introspector-x86_64": x; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef Step #6 - "compile-libfuzzer-introspector-x86_64": struct Step #6 - "compile-libfuzzer-introspector-x86_64": { Step #6 - "compile-libfuzzer-introspector-x86_64": int a; Step #6 - "compile-libfuzzer-introspector-x86_64": } b; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": enum { Step #6 - "compile-libfuzzer-introspector-x86_64": w = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": } e_type; Step #6 - "compile-libfuzzer-introspector-x86_64": enum { Step #6 - "compile-libfuzzer-introspector-x86_64": w = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": } e_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } e; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef * d(int) Step #6 - "compile-libfuzzer-introspector-x86_64": x; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.201 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/util/check-format-test-positives.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { /*@0 extra space in code, reported unless sloppy-spc */ Step #6 - "compile-libfuzzer-introspector-x86_64": enum { /*@1 extra space in intra-line comment, no more reported */ Step #6 - "compile-libfuzzer-introspector-x86_64": w = 0 /*@ hanging expr indent off by 1, or 3 for lines after '{' */ Step #6 - "compile-libfuzzer-introspector-x86_64": && 1, /*@ hanging expr indent off by 3, or -1 for leading '&&' */ Step #6 - "compile-libfuzzer-introspector-x86_64": x = 1, /*@ hanging expr indent off by -1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": y,z /*@ no space after ',', reported unless sloppy-spc */ Step #6 - "compile-libfuzzer-introspector-x86_64": } e_member ; /*@ space before ';', reported unless sloppy-spc */ Step #6 - "compile-libfuzzer-introspector-x86_64": int v[1; /*@ unclosed bracket in type declaration */ Step #6 - "compile-libfuzzer-introspector-x86_64": union { /*@ statement/type declaration indent off by -1 */ Step #6 - "compile-libfuzzer-introspector-x86_64": struct{} s; /*@ no space before '{', reported unless sloppy-spc */ Step #6 - "compile-libfuzzer-introspector-x86_64": }u_member; /*@ no space after '}', reported unless sloppy-spc */ Step #6 - "compile-libfuzzer-introspector-x86_64": } s_type; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.210 INFO datatypes - __init__: Processing /src/libspdm/os_stub/openssllib/openssl/os-dep/haiku.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.215 INFO datatypes - __init__: Processing /src/libspdm/os_stub/debuglib/debuglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.221 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_device_secret_lib_null/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.232 INFO datatypes - __init__: Processing /src/libspdm/os_stub/platform_lib/watchdog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.237 INFO datatypes - __init__: Processing /src/libspdm/os_stub/platform_lib/time_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.242 INFO datatypes - __init__: Processing /src/libspdm/os_stub/platform_lib/time_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.247 INFO datatypes - __init__: Processing /src/libspdm/os_stub/platform_lib/time_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.253 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/internal_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.258 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/hash/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.266 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/hash/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.271 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/hash/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.279 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.286 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/sys_call/mem_allocation.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t size; Step #6 - "compile-libfuzzer-introspector-x86_64": } CRYPTMEM_HEAD; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.293 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/sys_call/crt_wrapper_host.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.298 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.306 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/pk/ecd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.312 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/pk/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": const char *name; /* String representation of AttributeType, e.g. Step #6 - "compile-libfuzzer-introspector-x86_64": * "CN" or "emailAddress". */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t name_len; /* Length of 'name', without trailing 0 byte. */ Step #6 - "compile-libfuzzer-introspector-x86_64": const char *oid; /* String representation of OID of AttributeType, Step #6 - "compile-libfuzzer-introspector-x86_64": * as per RFC 5280, Appendix A.1. */ Step #6 - "compile-libfuzzer-introspector-x86_64": size_t oid_len; Step #6 - "compile-libfuzzer-introspector-x86_64": int default_tag; /* The default character encoding used for the Step #6 - "compile-libfuzzer-introspector-x86_64": * given attribute type, e.g. Step #6 - "compile-libfuzzer-introspector-x86_64": * MBEDTLS_ASN1_UTF8_STRING for UTF-8. */ Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_x509_subject_descriptor_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.334 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/pk/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.341 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.349 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/pk/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.361 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/pk/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.368 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.377 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.385 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.391 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_sm4_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.396 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.402 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.409 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/rand/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.415 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.422 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.428 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.435 INFO datatypes - __init__: Processing /src/libspdm/os_stub/cryptlib_mbedtls/der/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.442 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_crypt_ext_lib/cryptlib_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.450 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*libspdm_asym_get_private_key_from_pem_func)(const uint8_t *pem_data, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t pem_size, Step #6 - "compile-libfuzzer-introspector-x86_64": const char *password, Step #6 - "compile-libfuzzer-introspector-x86_64": void **context); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.455 INFO datatypes - __init__: Processing /src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*libspdm_hash_all_func)(const void *data, size_t data_size, uint8_t *hash_value); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.462 INFO datatypes - __init__: Processing /src/libspdm/include/hal/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.468 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/eventlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.473 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/memlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.478 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.484 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/debuglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.489 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.496 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.503 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.510 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.516 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RSA_KEY_N, /*< RSA public Modulus (N)*/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RSA_KEY_E, /*< RSA public exponent (e)*/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RSA_KEY_D, /*< RSA Private exponent (d)*/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RSA_KEY_P, /*< RSA secret prime factor of Modulus (p)*/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RSA_KEY_Q, /*< RSA secret prime factor of Modules (q)*/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RSA_KEY_DP, /*< p's CRT exponent (== d mod (p - 1))*/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RSA_KEY_DQ, /*< q's CRT exponent (== d mod (q - 1))*/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RSA_KEY_Q_INV /*< The CRT coefficient (== 1/q mod p)*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_rsa_key_tag_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.522 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.527 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.533 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.538 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_ecd.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.544 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.550 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/cryptlib/cryptlib_sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.556 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/responder/csrlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.562 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/responder/setcertlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.568 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/responder/measlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.574 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/responder/key_pair_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.579 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/responder/asymsignlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.585 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/responder/psklib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.590 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/responder/watchdoglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.595 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/requester/timelib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.600 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/requester/psklib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.606 INFO datatypes - __init__: Processing /src/libspdm/include/hal/library/requester/reqasymsignlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.612 INFO datatypes - __init__: Processing /src/libspdm/include/internal/libspdm_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.617 INFO datatypes - __init__: Processing /src/libspdm/include/internal/libspdm_lib_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.622 INFO datatypes - __init__: Processing /src/libspdm/include/internal/libspdm_secured_message_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dhe_secret[LIBSPDM_MAX_DHE_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t handshake_secret[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t master_secret[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_session_info_struct_master_secret_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_session_type_t session_type; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t secured_message_version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t dhe_named_group; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t aead_cipher_suite; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t key_schedule; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t hash_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t dhe_key_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t aead_key_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t aead_iv_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t aead_tag_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t max_spdm_session_sequence_number; Step #6 - "compile-libfuzzer-introspector-x86_64": bool use_psk; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_session_state_t session_state; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_session_info_struct_master_secret_t master_secret; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_session_info_struct_handshake_secret_t handshake_secret; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_session_info_struct_application_secret_t application_secret; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_session_info_struct_application_secret_t application_secret_backup; Step #6 - "compile-libfuzzer-introspector-x86_64": bool requester_backup_valid; Step #6 - "compile-libfuzzer-introspector-x86_64": bool responder_backup_valid; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t psk_hint_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #if LIBSPDM_ENABLE_CAPABILITY_PSK_CAP Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t psk_hint[LIBSPDM_PSK_MAX_HINT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* LIBSPDM_ENABLE_CAPABILITY_PSK_CAP */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t export_master_secret[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t sequence_number_endian; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cache the error in libspdm_decode_secured_message. Step #6 - "compile-libfuzzer-introspector-x86_64": * It is handled in libspdm_build_response. */ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_error_struct_t last_spdm_error; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_secured_message_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_data_secret[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t response_data_secret[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_data_encryption_key[LIBSPDM_MAX_AEAD_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_data_salt[LIBSPDM_MAX_AEAD_IV_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t request_data_sequence_number; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t response_data_encryption_key[LIBSPDM_MAX_AEAD_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t response_data_salt[LIBSPDM_MAX_AEAD_IV_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t response_data_sequence_number; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_session_info_struct_application_secret_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_handshake_secret[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t response_handshake_secret[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_finished_key[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t response_finished_key[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_handshake_encryption_key[LIBSPDM_MAX_AEAD_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_handshake_salt[LIBSPDM_MAX_AEAD_IV_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t request_handshake_sequence_number; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t response_handshake_encryption_key[LIBSPDM_MAX_AEAD_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t response_handshake_salt[LIBSPDM_MAX_AEAD_IV_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t response_handshake_sequence_number; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_session_info_struct_handshake_secret_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.629 INFO datatypes - __init__: Processing /src/libspdm/include/internal/libspdm_macro_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.636 INFO datatypes - __init__: Processing /src/libspdm/include/internal/libspdm_fips_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.641 INFO datatypes - __init__: Processing /src/libspdm/include/internal/libspdm_requester_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.649 INFO datatypes - __init__: Processing /src/libspdm/include/internal/libspdm_responder_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_get_spdm_response_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_context_t *spdm_context, size_t request_size, const void *request, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *response_size, void *response); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.658 INFO datatypes - __init__: Processing /src/libspdm/include/internal/libspdm_common_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_D_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_message_d_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": bool chunk_in_use; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t chunk_handle; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t chunk_seq_no; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t chunk_bytes_transferred; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": void* large_message; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t large_message_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t large_message_capacity; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_chunk_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_chunk_info_t send; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_chunk_info_t get; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_chunk_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Connection State */ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_connection_state_t connection_state; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Peer device info (negotiated) */ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_capability_t capability; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_algorithm_t algorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t secured_message_version; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Peer digests buffer */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t peer_provisioned_slot_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t peer_supported_slot_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t peer_total_digest_buffer[LIBSPDM_MAX_HASH_SIZE * SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_key_pair_id_t peer_key_pair_id[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_certificate_info_t peer_cert_info[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_key_usage_bit_mask_t peer_key_usage_bit_mask[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Peer CertificateChain */ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_peer_used_cert_chain_t peer_used_cert_chain[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t peer_used_cert_chain_slot_id; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Local Used CertificateChain (for responder, or requester in mut auth) */ Step #6 - "compile-libfuzzer-introspector-x86_64": const uint8_t *local_used_cert_chain_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t local_used_cert_chain_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t local_used_cert_chain_slot_id; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Specifies whether the cached negotiated state should be invalidated. (responder only) Step #6 - "compile-libfuzzer-introspector-x86_64": * This is a "sticky" bit wherein if it is set to 1 then it cannot be set to 0. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t end_session_attributes; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* multi-key negotiated result */ Step #6 - "compile-libfuzzer-introspector-x86_64": bool multi_key_conn_req; Step #6 - "compile-libfuzzer-introspector-x86_64": bool multi_key_conn_rsp; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_connection_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_C_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_message_c_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_K_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_message_k_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_L1L2_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_l1l2_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": bool use_psk; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mut_auth_requested; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t end_session_attributes; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t session_policy; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t heartbeat_period; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_session_transcript_t session_transcript; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Register for the last KEY_UPDATE token and operation (responder only)*/ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_key_update_request_t last_key_update_request; Step #6 - "compile-libfuzzer-introspector-x86_64": void *secured_message_context; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_session_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Valid OpCode: GET_DIGEST/GET_CERTIFICATE/CHALLENGE/KEY_UPDATE Step #6 - "compile-libfuzzer-introspector-x86_64": * The last one is 0x00, as terminator.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_op_code_sequence[LIBSPDM_MAX_ENCAP_REQUEST_OP_CODE_SEQUENCE_COUNT + 1]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_op_code_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t current_request_op_code; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t req_slot_id; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t last_encap_request_header; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t last_encap_request_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t cert_chain_total_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t req_context[SPDM_REQ_CONTEXT_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_encap_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t spdm_version_count; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t spdm_version[SPDM_MAX_VERSION_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_device_version_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t buffer[max_buffer_size];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_M_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_message_m_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_F_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_message_f_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_M1M2_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_m1m2_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* IO information */ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_send_message_func send_message; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_receive_message_func receive_message; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Step #6 - "compile-libfuzzer-introspector-x86_64": * reserved for request and response in the main dispatch function in SPDM responder. Step #6 - "compile-libfuzzer-introspector-x86_64": * this buffer is the transport message received from spdm_context->receive_message() Step #6 - "compile-libfuzzer-introspector-x86_64": * or sent to spdm_context->send_message(). Step #6 - "compile-libfuzzer-introspector-x86_64": * This message may be SPDM transport message or secured SPDM transport message. Step #6 - "compile-libfuzzer-introspector-x86_64": **/ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_acquire_sender_buffer_func acquire_sender_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_release_sender_buffer_func release_sender_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_acquire_receiver_buffer_func acquire_receiver_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_release_receiver_buffer_func release_receiver_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Transport Layer information */ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_transport_encode_message_func transport_encode_message; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_transport_decode_message_func transport_decode_message; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cached plain text command Step #6 - "compile-libfuzzer-introspector-x86_64": * If the command is cipher text, decrypt then cache it. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *last_spdm_request; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t last_spdm_request_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffers used for data processing and transport. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *scratch_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t scratch_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": void *sender_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t sender_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": void *receiver_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t receiver_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cache session_id in this spdm_message, only valid for secured message. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t last_spdm_request_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": bool last_spdm_request_session_id_valid; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cache the error in libspdm_process_request. It is handled in libspdm_build_response. */ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_error_struct_t last_spdm_error; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Register GetResponse function (responder only) */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *get_response_func; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Register GetEncapResponse function (requester only) */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *get_encap_response_func; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_encap_context_t encap_context; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Register spdm_session_state_callback function (responder only) Step #6 - "compile-libfuzzer-introspector-x86_64": * Register can know the state after StartSession / EndSession. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_session_state_callback; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Register spdm_connection_state_callback function (responder only) Step #6 - "compile-libfuzzer-introspector-x86_64": * Register can know the connection state such as negotiated. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_connection_state_callback; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Register libspdm_key_update_callback function (responder only) Step #6 - "compile-libfuzzer-introspector-x86_64": * Register can know when session keys are updated during KEY_UPDATE operations. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_key_update_callback; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_local_context_t local_context; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_connection_info_t connection_info; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_transcript_t transcript; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_session_info_t session_info[LIBSPDM_MAX_SESSION_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Buffer that the Responder uses to store the Requester's certificate chain for Step #6 - "compile-libfuzzer-introspector-x86_64": * mutual authentication. */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *mut_auth_cert_chain_buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mut_auth_cert_chain_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t mut_auth_cert_chain_buffer_max_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cache latest session ID for HANDSHAKE_IN_THE_CLEAR */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t latest_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Register for Responder state, be initial to Normal (responder only) */ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_response_state_t response_state; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Cached data for SPDM_ERROR_CODE_RESPONSE_NOT_READY/SPDM_RESPOND_IF_READY */ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_error_data_response_not_ready_t error_data; Step #6 - "compile-libfuzzer-introspector-x86_64": #if LIBSPDM_RESPOND_IF_READY_SUPPORT Step #6 - "compile-libfuzzer-introspector-x86_64": void *cache_spdm_request; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t cache_spdm_request_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t current_token; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Register for the retry times when receive "BUSY" Error response (requester only) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t retry_times; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Register for the delay time in microseconds between retry requests Step #6 - "compile-libfuzzer-introspector-x86_64": * when receive "BUSY" Error response (requester only) */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t retry_delay_time; Step #6 - "compile-libfuzzer-introspector-x86_64": bool crypto_request; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* App context data for use by application */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *app_context_data_ptr; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* See LIBSPDM_DATA_HANDLE_ERROR_RETURN_POLICY_*. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t handle_error_return_policy; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Max session count for DHE session and PSK session Step #6 - "compile-libfuzzer-introspector-x86_64": * Set via LIBSPDM_DATA_MAX_DHE_SESSION_COUNT and LIBSPDM_DATA_MAX_PSK_SESSION_COUNT */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_dhe_session_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_psk_session_count; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Current session count for DHE session and PSK session */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t current_dhe_session_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t current_psk_session_count; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* see LIBSPDM_DATA_MAX_SPDM_SESSION_SEQUENCE_NUMBER */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t max_spdm_session_sequence_number; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t sequence_number_endian; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if LIBSPDM_ENABLE_CAPABILITY_CHUNK_CAP Step #6 - "compile-libfuzzer-introspector-x86_64": /* Chunk specific context */ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_chunk_context_t chunk_context; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* LIBSPDM_ENABLE_CAPABILITY_CHUNK_CAP */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if LIBSPDM_ENABLE_MSG_LOG Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_msg_log_t msg_log; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* LIBSPDM_ENABLE_MSG_LOG */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if LIBSPDM_FIPS_MODE Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_fips_selftest_context fips_selftest_context; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* LIBSPDM_FIPS_MODE */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Endianness (BE/LE/Both) to use for signature verification on SPDM 1.0 and 1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": * This field is ignored for other SPDM versions */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t spdm_10_11_verify_signature_endian; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if LIBSPDM_ENABLE_VENDOR_DEFINED_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_vendor_response_callback_func vendor_response_callback; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_vendor_get_id_callback_func vendor_response_get_id; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* LIBSPDM_ENABLE_VENDOR_DEFINED_MESSAGES */ Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ct_exponent; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t rtt; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t st1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t data_transfer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t sender_data_transfer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_spdm_msg_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t transport_header_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t transport_tail_size; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_device_capability_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* the message_a must be plan text because we do not know the algorithm yet.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_vca_managed_buffer_t message_a; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_message_d_managed_buffer_t message_d; Step #6 - "compile-libfuzzer-introspector-x86_64": #if LIBSPDM_RECORD_TRANSCRIPT_DATA_SUPPORT Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_message_b_managed_buffer_t message_b; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_message_c_managed_buffer_t message_c; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_message_b_managed_buffer_t message_mut_b; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_message_c_managed_buffer_t message_mut_c; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_message_m_managed_buffer_t message_m; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": void *digest_context_m1m2; Step #6 - "compile-libfuzzer-introspector-x86_64": void *digest_context_mut_m1m2; Step #6 - "compile-libfuzzer-introspector-x86_64": void *digest_context_l1l2; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_transcript_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_spec; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t other_params_support; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mel_spec; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t measurement_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_asym_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t dhe_named_group; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t aead_cipher_suite; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_base_asym_alg; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t key_schedule; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_device_algorithm_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": #if LIBSPDM_RECORD_TRANSCRIPT_DATA_SUPPORT Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_CERT_CHAIN_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer_hash[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t buffer_hash_size; Step #6 - "compile-libfuzzer-introspector-x86_64": /* leaf cert public key of the peer */ Step #6 - "compile-libfuzzer-introspector-x86_64": void *leaf_cert_public_key; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_peer_used_cert_chain_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_VCA_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vca_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_message_d_managed_buffer_t message_encap_d; Step #6 - "compile-libfuzzer-introspector-x86_64": #if LIBSPDM_RECORD_TRANSCRIPT_DATA_SUPPORT Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_message_k_managed_buffer_t message_k; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_message_f_managed_buffer_t message_f; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_message_m_managed_buffer_t message_m; Step #6 - "compile-libfuzzer-introspector-x86_64": #else Step #6 - "compile-libfuzzer-introspector-x86_64": bool message_f_initialized; Step #6 - "compile-libfuzzer-introspector-x86_64": void *digest_context_th; Step #6 - "compile-libfuzzer-introspector-x86_64": void *digest_context_l1l2; Step #6 - "compile-libfuzzer-introspector-x86_64": /* this is back up for message F reset.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": void *digest_context_th_backup; Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_session_transcript_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Tested algo flag: 0 represents that the algo is not tested. Step #6 - "compile-libfuzzer-introspector-x86_64": * See LIBSPDM_FIPS_SELF_TEST_xxx; Step #6 - "compile-libfuzzer-introspector-x86_64": **/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t tested_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * Flag for the result of run algo self_test, 0 represents the result is failed. Step #6 - "compile-libfuzzer-introspector-x86_64": * See LIBSPDM_FIPS_SELF_TEST_xxx; Step #6 - "compile-libfuzzer-introspector-x86_64": **/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t self_test_result; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_fips_selftest_context; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Local device info */ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_version_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_capability_t capability; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_algorithm_t algorithm; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_device_version_t secured_message_version; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* My Certificate */ Step #6 - "compile-libfuzzer-introspector-x86_64": const void *local_cert_chain_provision[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t local_cert_chain_provision_size[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t local_supported_slot_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t cert_slot_reset_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_key_pair_id_t local_key_pair_id[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_certificate_info_t local_cert_info[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_key_usage_bit_mask_t local_key_usage_bit_mask[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* My raw public key (slot_id - 0xFF) */ Step #6 - "compile-libfuzzer-introspector-x86_64": const void *local_public_key_provision; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t local_public_key_provision_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Peer Root Certificate */ Step #6 - "compile-libfuzzer-introspector-x86_64": const void *peer_root_cert_provision[LIBSPDM_MAX_ROOT_CERT_SUPPORT]; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t peer_root_cert_provision_size[LIBSPDM_MAX_ROOT_CERT_SUPPORT]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Peer raw public key (slot_id - 0xFF) */ Step #6 - "compile-libfuzzer-introspector-x86_64": const void *peer_public_key_provision; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t peer_public_key_provision_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Peer Cert verify*/ Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_verify_spdm_cert_chain_func verify_peer_spdm_cert_chain; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Responder policy*/ Step #6 - "compile-libfuzzer-introspector-x86_64": bool basic_mut_auth_requested; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mut_auth_requested; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t heartbeat_period; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /*The device role*/ Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_requester; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t total_key_pairs; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_local_context_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_B_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_message_b_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t buffer[LIBSPDM_MAX_MESSAGE_TH_BUFFER_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_th_managed_buffer_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": void *buffer; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t max_buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t mode; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t buffer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t status; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_msg_log_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.672 INFO datatypes - __init__: Processing /src/libspdm/include/library/spdm_responder_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_get_response_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, const uint32_t *session_id, bool is_app_message, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t request_size, const void *request, size_t *response_size, Step #6 - "compile-libfuzzer-introspector-x86_64": void *response); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*libspdm_session_state_callback_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, uint32_t session_id, Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_session_state_t session_state); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*libspdm_key_update_callback_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, uint32_t session_id, libspdm_key_update_operation_t key_update_op, Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_key_update_action_t key_update_action); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*libspdm_connection_state_callback_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, libspdm_connection_state_t connection_state); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.679 INFO datatypes - __init__: Processing /src/libspdm/include/library/spdm_return_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t libspdm_return_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.684 INFO datatypes - __init__: Processing /src/libspdm/include/library/spdm_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.694 INFO datatypes - __init__: Processing /src/libspdm/include/library/spdm_lib_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.700 INFO datatypes - __init__: Processing /src/libspdm/include/library/spdm_secured_message_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_SESSION_TYPE_NONE, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_SESSION_TYPE_MAC_ONLY, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_SESSION_TYPE_ENC_MAC, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_SESSION_TYPE_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_session_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t aead_key_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t aead_iv_size; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t request_data_encryption_key[aead_key_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t request_data_salt[aead_iv_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint64_t request_data_sequence_number; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t response_data_encryption_key[aead_key_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t response_data_salt[aead_iv_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint64_t response_data_sequence_number;*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_secure_session_keys_struct_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t (*libspdm_secured_message_get_sequence_number_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t sequence_number, uint8_t *sequence_number_buffer); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef spdm_version_number_t (*libspdm_secured_message_get_secured_spdm_version)( Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t secured_message_version); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Before send KEY_EXCHANGE/PSK_EXCHANGE or after END_SESSION */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_SESSION_STATE_NOT_STARTED, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* After send KEY_EXCHANGE, before send FINISH */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_SESSION_STATE_HANDSHAKING, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* After send FINISH, before END_SESSION */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_SESSION_STATE_ESTABLISHED, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAX */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_SESSION_STATE_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_session_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_KEY_UPDATE_OPERATION_CREATE_UPDATE, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_KEY_UPDATE_OPERATION_COMMIT_UPDATE, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_KEY_UPDATE_OPERATION_DISCARD_UPDATE, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_KEY_UPDATE_OPERATION_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_key_update_operation_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_secured_message_get_sequence_number_func get_sequence_number; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_secured_message_get_max_random_number_count_func get_max_random_number_count; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_secured_message_get_secured_spdm_version get_secured_spdm_version; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_secured_message_callbacks_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_KEY_UPDATE_ACTION_REQUESTER, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_KEY_UPDATE_ACTION_RESPONDER, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_KEY_UPDATE_ACTION_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_key_update_action_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t (*libspdm_secured_message_get_max_random_number_count_func)(void); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t error_code; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_error_struct_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.707 INFO datatypes - __init__: Processing /src/libspdm/include/library/spdm_transport_mctp_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.713 INFO datatypes - __init__: Processing /src/libspdm/include/library/spdm_transport_pcidoe_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.719 INFO datatypes - __init__: Processing /src/libspdm/include/library/spdm_requester_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_get_encap_response_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, size_t spdm_request_size, Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_request, size_t *spdm_response_size, Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_response); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.728 INFO datatypes - __init__: Processing /src/libspdm/include/library/spdm_common_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_data_location_t location; Step #6 - "compile-libfuzzer-introspector-x86_64": /* data_type specific: Step #6 - "compile-libfuzzer-introspector-x86_64": * session_id for the negotiated key. Step #6 - "compile-libfuzzer-introspector-x86_64": * SlotId for the certificate. Step #6 - "compile-libfuzzer-introspector-x86_64": * req_slot_id + measurement_hash_type for LIBSPDM_DATA_MUT_AUTH_REQUESTED*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t additional_data[4]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_data_parameter_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Normal response. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RESPONSE_STATE_NORMAL, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Other component is busy. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RESPONSE_STATE_BUSY, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": #if LIBSPDM_RESPOND_IF_READY_SUPPORT Step #6 - "compile-libfuzzer-introspector-x86_64": /* Hardware is not ready. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RESPONSE_STATE_NOT_READY, Step #6 - "compile-libfuzzer-introspector-x86_64": #endif /* LIBSPDM_RESPOND_IF_READY_SUPPORT */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Firmware Update is done. Need resync. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RESPONSE_STATE_NEED_RESYNC, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Processing Encapsulated message. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RESPONSE_STATE_PROCESSING_ENCAP, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAX */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_RESPONSE_STATE_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_response_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*libspdm_device_release_sender_buffer_func)(void *spdm_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *msg_buf_ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef void (*libspdm_device_release_receiver_buffer_func)(void *spdm_context, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *msg_buf_ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_transport_decode_message_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, uint32_t **session_id, Step #6 - "compile-libfuzzer-introspector-x86_64": bool *is_app_message, bool is_request_message, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t transport_message_size, void *transport_message, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *message_size, void **message); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*libspdm_verify_spdm_cert_chain_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, uint8_t slot_id, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t cert_chain_size, const void *cert_chain, Step #6 - "compile-libfuzzer-introspector-x86_64": const void **trust_anchor, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *trust_anchor_size); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_vendor_get_id_callback_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t *resp_standard_id, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t *resp_vendor_id_len, Step #6 - "compile-libfuzzer-introspector-x86_64": void *resp_vendor_id); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* SPDM parameter */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SPDM_VERSION, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SECURED_MESSAGE_VERSION, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SPDM capability */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_CAPABILITY_FLAGS, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_CAPABILITY_CT_EXPONENT, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_CAPABILITY_RTT_US, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_CAPABILITY_DATA_TRANSFER_SIZE, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_CAPABILITY_MAX_SPDM_MSG_SIZE, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_CAPABILITY_SENDER_DATA_TRANSFER_SIZE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SPDM algorithm setting */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_MEASUREMENT_SPEC, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_MEASUREMENT_HASH_ALGO, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_BASE_ASYM_ALGO, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_BASE_HASH_ALGO, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_DHE_NAME_GROUP, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_AEAD_CIPHER_SUITE, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_REQ_BASE_ASYM_ALG, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_KEY_SCHEDULE, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_OTHER_PARAMS_SUPPORT, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_MEL_SPEC, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Connection State */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_CONNECTION_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* response_state */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_RESPONSE_STATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Certificate info */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_LOCAL_PUBLIC_CERT_CHAIN, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_PEER_PUBLIC_ROOT_CERT, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_PEER_PUBLIC_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_LOCAL_PUBLIC_KEY, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_LOCAL_SUPPORTED_SLOT_MASK, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_LOCAL_KEY_PAIR_ID, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_LOCAL_CERT_INFO, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_LOCAL_KEY_USAGE_BIT_MASK, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_BASIC_MUT_AUTH_REQUESTED, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_MUT_AUTH_REQUESTED, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_HEARTBEAT_PERIOD, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Negotiated result */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_PEER_USED_CERT_CHAIN_BUFFER, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_PEER_SLOT_MASK, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_PEER_PROVISIONED_SLOT_MASK = LIBSPDM_DATA_PEER_SLOT_MASK, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_PEER_SUPPORTED_SLOT_MASK, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_PEER_TOTAL_DIGEST_BUFFER, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_PEER_KEY_PAIR_ID, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_PEER_CERT_INFO, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_PEER_KEY_USAGE_BIT_MASK, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* SessionData */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SESSION_USE_PSK, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SESSION_MUT_AUTH_REQUESTED, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SESSION_END_SESSION_ATTRIBUTES, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SESSION_POLICY, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* App context data that can be used by the application Step #6 - "compile-libfuzzer-introspector-x86_64": * during callback functions such libspdm_device_send_message_func. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_APP_CONTEXT_DATA, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /** Step #6 - "compile-libfuzzer-introspector-x86_64": * The LIBSPDM_DATA_HANDLE_ERROR_RETURN_POLICY 0x00000001 control to generate SPDM_ERROR_CODE_DECRYPT_ERROR response or drop the request silently. Step #6 - "compile-libfuzzer-introspector-x86_64": * If the 0x00000001 is not set, generate SPDM_ERROR_CODE_DECRYPT_ERROR response. Step #6 - "compile-libfuzzer-introspector-x86_64": * If the 0x00000001 set, drop the request silently. Step #6 - "compile-libfuzzer-introspector-x86_64": **/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_HANDLE_ERROR_RETURN_POLICY, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* VCA cached for CACHE_CAP in 1.2 for transcript. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_VCA_CACHE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Raw request buffer and size */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_REQUEST_AND_SIZE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* if the context is for a requester. It only needs to be set in VCA cache. Step #6 - "compile-libfuzzer-introspector-x86_64": * In normal flow, the value is set in GET_VERSION or VERSION automatically. Step #6 - "compile-libfuzzer-introspector-x86_64": * false means responder Step #6 - "compile-libfuzzer-introspector-x86_64": * true means requester Step #6 - "compile-libfuzzer-introspector-x86_64": **/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_IS_REQUESTER, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* If the Responder replies with a Busy `ERROR` response to a request Step #6 - "compile-libfuzzer-introspector-x86_64": * then the Requester is free to retry sending the request. Step #6 - "compile-libfuzzer-introspector-x86_64": * This value specifies the maximum number of times libspdm will retry Step #6 - "compile-libfuzzer-introspector-x86_64": * sending the request before returning an error. Step #6 - "compile-libfuzzer-introspector-x86_64": * If its value is 0 then libspdm will not send any retry requests. Step #6 - "compile-libfuzzer-introspector-x86_64": **/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_REQUEST_RETRY_TIMES, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* If the Responder replies with a Busy `ERROR` response to a request Step #6 - "compile-libfuzzer-introspector-x86_64": * then the Requester is free to retry sending the request. Step #6 - "compile-libfuzzer-introspector-x86_64": * This value specifies the delay time in microseconds between each retry requests. Step #6 - "compile-libfuzzer-introspector-x86_64": * If its value is 0 then libspdm will send retry request immediately. Step #6 - "compile-libfuzzer-introspector-x86_64": **/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_REQUEST_RETRY_DELAY_TIME, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Below two entries are used to limit the number of DHE session and PSK session separately. Step #6 - "compile-libfuzzer-introspector-x86_64": * When set a new value, below rule is applied: Step #6 - "compile-libfuzzer-introspector-x86_64": * new MaxDheSessionCount <= LIBSPDM_MAX_SESSION_COUNT - current MaxPskSessionCount Step #6 - "compile-libfuzzer-introspector-x86_64": * new MaxPskSessionCount <= LIBSPDM_MAX_SESSION_COUNT - current MaxDheSessionCount Step #6 - "compile-libfuzzer-introspector-x86_64": * 0 means no limitation for the specific DHE or PSK session, as long as Step #6 - "compile-libfuzzer-introspector-x86_64": * PskSessionCount + DheSessionCount <= LIBSPDM_MAX_SESSION_COUNT. Step #6 - "compile-libfuzzer-introspector-x86_64": * If these values are modified while there are active sessions then the active sessions Step #6 - "compile-libfuzzer-introspector-x86_64": * aren't terminated. Step #6 - "compile-libfuzzer-introspector-x86_64": **/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_MAX_DHE_SESSION_COUNT, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_MAX_PSK_SESSION_COUNT, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SESSION_SEQUENCE_NUMBER_RSP_DIR, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SESSION_SEQUENCE_NUMBER_REQ_DIR, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_MAX_SPDM_SESSION_SEQUENCE_NUMBER, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* For SPDM 1.0 and 1.1, allow signature verification in big, little, or both endians. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SPDM_VERSION_10_11_VERIFY_SIGNATURE_ENDIAN, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SEQUENCE_NUMBER_ENDIAN, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_SESSION_SEQUENCE_NUMBER_ENDIAN, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_MULTI_KEY_CONN_REQ, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_MULTI_KEY_CONN_RSP, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_TOTAL_KEY_PAIRS, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAX */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_data_type_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_LOCATION_LOCAL, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_LOCATION_CONNECTION, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_LOCATION_SESSION, Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_DATA_LOCATION_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_data_location_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef enum { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Before GET_VERSION/VERSION */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_CONNECTION_STATE_NOT_STARTED, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* After GET_VERSION/VERSION */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_CONNECTION_STATE_AFTER_VERSION, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* After GET_CAPABILITIES/CAPABILITIES */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_CONNECTION_STATE_AFTER_CAPABILITIES, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* After NEGOTIATE_ALGORITHMS/ALGORITHMS */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_CONNECTION_STATE_NEGOTIATED, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* After GET_DIGESTS/DIGESTS */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_CONNECTION_STATE_AFTER_DIGESTS, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* After GET_CERTIFICATE/CERTIFICATE */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_CONNECTION_STATE_AFTER_CERTIFICATE, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* After CHALLENGE/CHALLENGE_AUTH, and ENCAP CHALLENGE/CHALLENGE_AUTH if MUT_AUTH is enabled. */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_CONNECTION_STATE_AUTHENTICATED, Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* MAX */ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSPDM_CONNECTION_STATE_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_connection_state_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_device_send_message_func)(void *spdm_context, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t message_size, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *message, Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_device_receive_message_func)(void *spdm_context, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t *message_size, Step #6 - "compile-libfuzzer-introspector-x86_64": void **message, Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t timeout); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_device_acquire_sender_buffer_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, void **msg_buf_ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_device_acquire_receiver_buffer_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, void **msg_buf_ptr); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_transport_encode_message_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, const uint32_t *session_id, bool is_app_message, Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_request_message, size_t message_size, Step #6 - "compile-libfuzzer-introspector-x86_64": void *message, size_t *transport_message_size, Step #6 - "compile-libfuzzer-introspector-x86_64": void **transport_message); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint32_t (*libspdm_transport_get_header_size_func)(void *spdm_context); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_vendor_response_callback_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": void *spdm_context, Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_standard_id, Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t req_vendor_id_len, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *req_vendor_id, Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_size, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *req_data, Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t *resp_size, Step #6 - "compile-libfuzzer-introspector-x86_64": void *resp_data); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.737 INFO datatypes - __init__: Processing /src/libspdm/include/industry_standard/pci_tdisp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t pci_tdisp_version_number_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t tsm_caps; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_requester_capabilities_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t dsm_caps; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t req_msg_supported[16]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t lock_interface_flags_supported; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dev_addr_width; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t num_req_this; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t num_req_all; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_responder_capabilities_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t default_stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t mmio_reporting_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t bind_p2p_address_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_lock_interface_param_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t interface_info; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t msi_x_message_control; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t lnr_control; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t tph_control; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t mmio_range_count; Step #6 - "compile-libfuzzer-introspector-x86_64": /* pci_tdisp_mmio_range_t mmio_range[mmio_range_count]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint32_t device_specific_info_len; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t device_specific_info[device_specific_info_len]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_device_interface_report_struct_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_mmio_range_t mmio_range; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_set_mmio_attribute_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version_num_count; Step #6 - "compile-libfuzzer-introspector-x86_64": /*pci_tdisp_version_number_t version_num_entry[version_num_count];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_version_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_requester_capabilities_t req_caps; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_get_capabilities_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_responder_capabilities_t rsp_caps; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_capabilities_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_lock_interface_param_t lock_interface_param; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_lock_interface_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_get_version_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t first_page; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t number_of_pages; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t range_attributes; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t range_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_mmio_range_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t portion_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t remainder_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t report[portion_length]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_device_interface_report_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t function_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_interface_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_start_interface_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_stop_interface_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t offset; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_get_device_interface_report_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t start_interface_nonce[PCI_TDISP_START_INTERFACE_NONCE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_start_interface_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_stop_interface_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_bind_p2p_stream_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t message_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_interface_id_t interface_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t start_interface_nonce[PCI_TDISP_START_INTERFACE_NONCE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_lock_interface_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tdi_state; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_device_interface_state_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t p2p_stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_bind_p2p_stream_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_unbind_p2p_stream_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t error_code; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t error_data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t extended_error_data[]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_error_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t registry_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t vendor_id[vendor_id_len]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t vendor_err_data[]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_extended_error_data_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_get_device_interface_state_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t p2p_stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_unbind_p2p_stream_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_tdisp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_tdisp_set_mmio_attribute_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.745 INFO datatypes - __init__: Processing /src/libspdm/include/industry_standard/pci_idekm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t status; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_ide_km_kp_ack_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": /*KEY 8 DW Step #6 - "compile-libfuzzer-introspector-x86_64": * IFV(invocation field of the IV) 2 DW*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_ide_km_key_prog_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dev_func_num; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t bus_num; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t segment; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t max_port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": /*IDE Extended capability*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_ide_km_query_resp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_ide_km_k_set_stop_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t object_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_ide_km_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_ide_km_query_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_ide_km_k_set_go_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pci_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_ide_km_k_gostop_ack_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.751 INFO datatypes - __init__: Processing /src/libspdm/include/industry_standard/pcidoe.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data_object_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Length of the data object being transferred in number of DW, including the header (2 DW). Step #6 - "compile-libfuzzer-introspector-x86_64": * It only includes bit[0~17], bit[18~31] are reserved. Step #6 - "compile-libfuzzer-introspector-x86_64": * A value of 00000h indicate 2^18 DW == 2^20 bytes. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint32_t data_object_dw[length];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_doe_data_object_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data_object_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t next_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_doe_discovery_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t index; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_doe_discovery_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t spdm_header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD */ Step #6 - "compile-libfuzzer-introspector-x86_64": pci_doe_spdm_vendor_defined_header_t pci_doe_vendor_header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* pci_protocol specific content */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_doe_spdm_vendor_defined_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; /* SPDM_STANDARD_ID_PCISIG*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vendor_id; /* SPDM_VENDOR_ID_PCISIG*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t payload_length; Step #6 - "compile-libfuzzer-introspector-x86_64": pci_protocol_header_t pci_protocol; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_doe_spdm_vendor_defined_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t spdm_header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": pci_doe_spdm_vendor_defined_header_t pci_doe_vendor_header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* pci_protocol specific content */ Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_doe_spdm_vendor_defined_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t protocol_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } pci_protocol_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.756 INFO datatypes - __init__: Processing /src/libspdm/include/industry_standard/spdm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == Number of Algorithms Structure Tables Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_specification; Step #6 - "compile-libfuzzer-introspector-x86_64": /* other_params_support is added in 1.2. Step #6 - "compile-libfuzzer-introspector-x86_64": * BIT[0:3]=opaque_data_format support Step #6 - "compile-libfuzzer-introspector-x86_64": * BIT[4]=ResponderMultiKeyConn, added in 1.3 Step #6 - "compile-libfuzzer-introspector-x86_64": * BIT[5:7]=reserved*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t other_params_support; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_asym_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_asym_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_hash_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mel_specification; Step #6 - "compile-libfuzzer-introspector-x86_64": /*spdm_extended_algorithm_t ext_asym[ext_asym_count]; Step #6 - "compile-libfuzzer-introspector-x86_64": * spdm_extended_algorithm_t ext_hash[ext_hash_count]; Step #6 - "compile-libfuzzer-introspector-x86_64": * Below field is added in 1.1. Step #6 - "compile-libfuzzer-introspector-x86_64": * spdm_negotiate_algorithms_struct_table_t alg_struct[param1];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_negotiate_algorithms_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == Error Code Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == Error data Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t extended_error_data[32];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_error_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == BIT[0:3]=slot_id, BIT[4:7]=RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_set_certificate_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == key_operation Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == tag*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_key_update_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == HashType Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == slot_id*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": /* session_policy is added in 1.2.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t session_policy; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t random_data[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t exchange_data[D]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t opaque_data[opaque_length];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_key_exchange_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t vendor_id[vendor_id_len]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t vendor_id[len]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint16_t payload_length; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t vendor_defined_payload[payload_length];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_vendor_defined_response_msg_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_heartbeat_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == BIT[0:3]=slot_id, BIT[4:7]=RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param1 and param2 are updated in 1.3 Step #6 - "compile-libfuzzer-introspector-x86_64": * param1 == Request attributes, BIT[0:3]=slot_id, BIT[4:6]=SetCertModel, BIT[7]=Erase Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == KeyPairID Step #6 - "compile-libfuzzer-introspector-x86_64": * void * cert_chain*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_set_certificate_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_DMTF */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_dmtf_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t spdm_key_usage_bit_mask_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint16_t spdm_version_number_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t mel_index; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t meas_index; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_measurement_block_dmtf_header_t measurement_block_dmtf_header; Step #6 - "compile-libfuzzer-introspector-x86_64": }spdm_mel_entry_dmtf_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t number_of_entries; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t mel_entries_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": /*spdm_mel_entry_dmtf_t mel_entries[mel_entries_len];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": }spdm_measurement_extension_log_dmtf_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == request_id Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == payload_type*/ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* below 4 bytes are added in 1.2.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ack_request_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t encapsulated_request[];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_encapsulated_response_ack_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t verify_data[H];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_finish_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == request_id Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t encapsulated_response[];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_deliver_encapsulated_response_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_CXL */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_cxl_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t spdm_key_pair_id_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_JEDEC */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_jedec_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t spdm_certificate_info_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == request_code Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == token*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_response_if_ready_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t len; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t vendor_id[len]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint16_t payload_length; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t vendor_defined_payload[payload_length];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_vendor_defined_request_msg_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version_number_entry_count; Step #6 - "compile-libfuzzer-introspector-x86_64": /*spdm_version_number_t version_number_entry[version_number_entry_count];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_version_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t rd_exponent; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_code; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t token; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t rd_tm; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_error_data_response_not_ready_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == Error Code Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == Error data*/ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_error_data_response_not_ready_t extend_error_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_error_response_data_response_not_ready_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_get_version_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_heartbeat_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dmtf_spec_measurement_value_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t dmtf_spec_measurement_value_size; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t Dmtf_spec_measurement_value[dmtf_spec_measurement_value_size];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_measurement_block_dmtf_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_psk_finish_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == SubscribeEventGroupCount Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t subscribe_list_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t subscribe_list[subscribe_list_len] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_subscribe_event_types_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_measurement_block_common_header_t measurement_block_common_header; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_measurement_block_dmtf_header_t measurement_block_dmtf_header; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t hash_value[hash_size];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_measurement_block_dmtf_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_end_session_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t spdm_version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_response_code; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t param1; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t param2; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_message_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == Number of Algorithms Structure Tables Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_specification_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": /* other_params_selection is added in 1.2. Step #6 - "compile-libfuzzer-introspector-x86_64": * BIT[0:3]=opaque_data_format select, Step #6 - "compile-libfuzzer-introspector-x86_64": * BIT[4]=RequesterMultiKeyConnSel, added in 1.3 Step #6 - "compile-libfuzzer-introspector-x86_64": * BIT[5:7]=reserved*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t other_params_selection; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t measurement_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_asym_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_hash_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[11]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mel_specification_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_asym_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_hash_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": /*spdm_extended_algorithm_t ext_asym_sel[ext_asym_sel_count]; Step #6 - "compile-libfuzzer-introspector-x86_64": * spdm_extended_algorithm_t ext_hash_sel[ext_hash_sel_count]; Step #6 - "compile-libfuzzer-introspector-x86_64": * Below field is added in 1.1. Step #6 - "compile-libfuzzer-introspector-x86_64": * spdm_negotiate_algorithms_struct_table_t alg_struct[param1];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_algorithms_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_get_supported_event_types_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == EventGroupCount Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t supported_event_groups_list_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t supported_event_groups_list[supported_event_groups_list_len] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_supported_event_types_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t offset; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_get_measurement_extension_log_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_TCG */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_tcg_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 - Response Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 - Handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t chunk_seq_no; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t response_to_large_request[variable] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_chunk_send_ack_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_subscribe_event_types_ack_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_USB */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_usb_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* Total length of the SPDM certificate chain, in bytes, including all fields in this struct. */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* Hash of the root certificate using the negotiated base hashing algorithm. Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t root_hash[hash_size]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* An ASN.1 DER-encoded X.509 v3 certificate chain. Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t certificates[length - 4 - hash_size]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_cert_chain_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t portion_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t remainder_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t mel[portion_length];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_measurement_extension_log_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == BIT[0:3]=slot_id, BIT[4:7]=RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == Response Attribute in 1.3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t portion_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t remainder_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t cert_chain[portion_length];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_certificate_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ct_exponent; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Below field is added in 1.2.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t data_transfer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_spdm_msg_size; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_capabilities_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t index; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_specification; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t measurement_size; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t measurement[measurement_size];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_measurement_block_common_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t verify_data[H];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_psk_finish_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == request_id Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t encapsulated_request[];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_encapsulated_request_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_get_encapsulated_request_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * Below field is added in 1.1.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ct_exponent; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t flags; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Below field is added in 1.2.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t data_transfer_size; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t max_spdm_msg_size; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_get_capabilities_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == measurement_operation*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t nonce[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* Below field is added in 1.1.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t slot_id_param; /* BIT[0:3]=slot_id, BIT[4:7]=RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t requester_context[SPDM_REQ_CONTEXT_SIZE]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_get_measurements_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == heartbeat_period Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t rsp_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t context_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t measurement_summary_hash[digest_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t context[context_length]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t opaque_data[opaque_length]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t verify_data[H];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_psk_exchange_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == ResponseAttribute, BIT[0:3]=slot_id, BIT[4:6]=RSVD, BIT[7]=basic_mut_auth(deprecated in 1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == slot_mask Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t cert_chain_hash[digest_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t nonce[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t measurement_summary_hash[digest_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t opaque_data[opaque_length]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t requester_context[SPDM_REQ_CONTEXT_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t signature[key_size];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_challenge_auth_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint64_t spdm_measurements_secure_version_number_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t handle; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_error_data_large_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_PCISIG */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_pcisig_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == slot_id Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == HashType*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t nonce[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t requester_context[SPDM_REQ_CONTEXT_SIZE]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_challenge_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t alg_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t alg_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t alg_supported; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_negotiate_algorithms_common_struct_table_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_IANA */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_iana_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == Error Code Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == Error data*/ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_error_data_large_response_t extend_error_data; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_error_response_large_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == BIT[0:3]=slot_id, BIT[4:7]=RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == Request Attribute in 1.3 */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t offset; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_get_certificate_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t alg_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t alg_count; /* BIT[0:3]=ext_alg_count, BIT[4:7]=fixed_alg_byte_count*/ Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t alg_supported[fixed_alg_byte_count]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint32_t alg_external[ext_alg_count];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_negotiate_algorithms_struct_table_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t registry_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t algorithm_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_extended_algorithm_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t operational_mode_capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t operational_mode_state; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t device_mode_capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t device_mode_state; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_measurements_device_mode_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == signature_included Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == req_slot_id Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t signature[S]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t verify_data[H];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_finish_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == key_pair_id in 1.3 Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == Request Attribute in 1.3*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t requester_info_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_data_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t RequesterInfo[requester_info_length]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t opaque_data[opaque_data_length]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_get_csr_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 - Response Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 - Handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t chunk_seq_no; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t chunk_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint32_t large_message_size; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t spdm_chunk[chunk_size]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_chunk_response_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t csr_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_csr_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t total_elements; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": /*opaque_element_table_t opaque_list[];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_general_opaque_data_table_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD (supported_slot_mask in 1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == slot_mask (provisioned_slot_mask in 1.3) determine slot_count Step #6 - "compile-libfuzzer-introspector-x86_64": * cert slot state: Step #6 - "compile-libfuzzer-introspector-x86_64": * 1) not exist: supported_slot_mask[slot_id] = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * 2) exist and empty: supported_slot_mask[slot_id] = 1 && provisioned_slot_mask[slot_id] = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * 3) exist with key: supported_slot_mask[slot_id] = 1 && provisioned_slot_mask[slot_id] = 1 && cert_model = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * 4) exist with key/cert: supported_slot_mask[slot_id] = 1 && provisioned_slot_mask[slot_id] = 1 && cert_model = !0 Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t digest[digest_size][slot_count]; Step #6 - "compile-libfuzzer-introspector-x86_64": * Step #6 - "compile-libfuzzer-introspector-x86_64": * Below field is added in 1.3. Present if MULTI_KEY_CONN is 1. Step #6 - "compile-libfuzzer-introspector-x86_64": * spdm_key_pair_id_t key_pair_id[slot_count]; Step #6 - "compile-libfuzzer-introspector-x86_64": * spdm_certificate_info_t certificate_info[slot_count]; Step #6 - "compile-libfuzzer-introspector-x86_64": * spdm_key_usage_bit_mask_t key_usage_bit_mask[slot_count];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_digest_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == key_operation Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == tag*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_key_update_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == Operation Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_pair_id; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint16_t desired_key_usage; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint32_t desired_asym_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t desired_assoc_cert_slot_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_set_key_pair_info_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_get_digest_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == heartbeat_period Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t rsp_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mut_auth_requested; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t req_slot_id_param; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t random_data[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t exchange_data[D]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t measurement_summary_hash[digest_size]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t opaque_data[opaque_length]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t signature[S]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t verify_data[H];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_key_exchange_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t total_key_pairs; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_pair_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t key_usage_capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t current_key_usage; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t asym_algo_capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t current_asym_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t public_key_info_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t assoc_cert_slot_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t public_key_info[public_key_info_len];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_key_pair_info_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_set_key_pair_info_ack_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == HashType Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD/session_policy (1.2)*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t psk_hint_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t context_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t psk_hint[psk_hint_length]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t context[context_length]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t opaque_data[opaque_length];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_psk_exchange_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == end_session_request_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_end_session_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 - Reserved Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 - Handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t chunk_seq_no; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_chunk_get_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_HDBASET */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_hdbaset_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_VESA */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_vesa_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == TotalNumberOfMeasurement/RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == BIT[0:3]=slot_id, BIT[4:5]=content changed, BIT[6:7]=RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t number_of_blocks; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_record_length[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t measurement_record[measurement_record_length]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t nonce[32]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t opaque_data[opaque_length]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t requester_context[SPDM_REQ_CONTEXT_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t signature[key_size];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_measurements_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_MIPI */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t vendor_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_mipi_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_svh_header_t header; /* SPDM_REGISTRY_ID_IANA_CBOR */ Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t vendor_id[vendor_id_len]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_svh_iana_cbor_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 - Request Attributes Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 - Handle */ Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t chunk_seq_no; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t chunk_size; Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint32_t large_message_size; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t spdm_chunk[chunk_size]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_chunk_send_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": /* param1 == RSVD Step #6 - "compile-libfuzzer-introspector-x86_64": * param2 == RSVD*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_pair_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_get_key_pair_info_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.771 INFO datatypes - __init__: Processing /src/libspdm/include/industry_standard/spdm_secured_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; /* The length of the remaining data, including application_data_length(O), payload, Random(O) and MAC.*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_secured_message_a_data_header2_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t vendor_id[vendor_len]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint16_t opaque_element_data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t opaque_element_data[opaque_element_data_len]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t align_padding[];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } opaque_element_table_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t application_data_length; /* The length of the payload*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_secured_message_cipher_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t id; /* SPDM_REGISTRY_ID_DMTF*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_element_data_len; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t sm_data_version; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t sm_data_id; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t sm_data[];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } secured_message_opaque_element_table_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t spec_id; /* SECURED_MESSAGE_OPAQUE_DATA_SPEC_ID*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_version; /* SECURED_MESSAGE_OPAQUE_VERSION*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t total_elements; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": /*opaque_element_table_t opaque_list[];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } secured_message_general_opaque_data_table_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t sm_data_version; /* SECURED_MESSAGE_OPAQUE_ELEMENT_SMDATA_DATA_VERSION*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t sm_data_id; /* SECURED_MESSAGE_OPAQUE_ELEMENT_SMDATA_ID_VERSION_SELECTION*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } secured_message_opaque_element_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t sm_data_version; /* SECURED_MESSAGE_OPAQUE_ELEMENT_SMDATA_DATA_VERSION*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t sm_data_id; /* SECURED_MESSAGE_OPAQUE_ELEMENT_SMDATA_ID_VERSION_SELECTION*/ Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t selected_version; Step #6 - "compile-libfuzzer-introspector-x86_64": } secured_message_opaque_element_version_selection_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t sm_data_version; /* SECURED_MESSAGE_OPAQUE_ELEMENT_SMDATA_DATA_VERSION*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t sm_data_id; /* SECURED_MESSAGE_OPAQUE_ELEMENT_SMDATA_ID_SUPPORTED_VERSION*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version_count; Step #6 - "compile-libfuzzer-introspector-x86_64": /*spdm_version_number_t versions_list[version_count];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } secured_message_opaque_element_supported_version_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } spdm_secured_message_a_data_header1_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.777 INFO datatypes - __init__: Processing /src/libspdm/include/industry_standard/cxl_tsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t memory_encryption_features_supported; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t memory_encryption_algorithms_supported; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t memory_encryption_number_of_range_based_keys; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t te_state_change_and_access_control_features_supported; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t supported_explicit_oob_te_state_granularity; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t supported_explicit_ib_te_state_granularity; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t configuration_features_supported; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t number_of_ckids; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t number_of_secondary_sessions; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved4[0x13]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_get_target_capabilities_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t memory_encryption_features_enabled; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t memory_encryption_algorithm_selected; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t te_state_change_and_access_control_features_enabled; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t explicit_oob_te_state_granularity_enabled; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t configuration_features_enabled; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved4; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ckid_base; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t number_of_ckids; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t current_tsp_state; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved5[0xb]; Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_explicit_ib_te_state_granularity_entry_t Step #6 - "compile-libfuzzer-introspector-x86_64": explicit_ib_te_state_granularity_entry[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved6[0x10]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_get_target_configuration_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_range_random_key_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t te_state; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t number_of_memory_ranges; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[0xc]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* cxl_tsp_memory_range_t memory_ranges[number_of_memory_ranges] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_te_state_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_ckid_specific_key_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t range_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t range_start; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t range_end; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t validity_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data_encryption_key[0x20]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tweak_key[0x20]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_range_specific_key_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_get_target_capabilities_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ckid; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ckid_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t validity_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data_encryption_key[0x20]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tweak_key[0x20]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_ckid_specific_key_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_ckid_random_key_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_range_specific_key_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t error_code; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t error_data; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t extended_error_data[] */ Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_error_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tsp_version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t op_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version_number_entry_count; Step #6 - "compile-libfuzzer-introspector-x86_64": /*cxl_tsp_version_number_t version_number_entry[version_number_entry_count];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_get_target_tsp_version_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t range_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_clear_target_range_key_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef uint8_t cxl_tsp_version_number_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_material[CXL_TSP_2ND_SESSION_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_secondary_session_psk_key_material_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_get_target_configuration_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_lock_target_configuration_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_check_delayed_completion_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t memory_encryption_features_enable; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t memory_encryption_algorithm_select; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t te_state_change_and_access_control_features_enable; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t explicit_oob_te_state_granularity; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t configuration_features_enable; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved4; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ckid_base; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t number_of_ckids; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved5[0xc]; Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_explicit_ib_te_state_granularity_entry_t Step #6 - "compile-libfuzzer-introspector-x86_64": explicit_ib_te_state_granularity_entry[8]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved6[0x10]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t configuration_validity_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved7[0xe]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t secondary_session_ckid_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved8[0xf]; Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_secondary_session_psk_key_material_t Step #6 - "compile-libfuzzer-introspector-x86_64": secondary_session_psk_key_material[CXL_TSP_2ND_SESSION_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_configuration_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_get_target_tsp_version_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_configuration_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t valid_tsp_report_fields; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[3]; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t pcie_dvsec_for_cxl_devices[0x3c]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t pcie_dvsec_for_flex_bus_port[0x20]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t cxl_link_capability_structure[0x38]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t cxl_timeout_and_isolation_capability_structure[0x10]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t cxl_hdm_decoder_capability_structure[0x10]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t cxl_hdm_decoder[decoder_count]; Step #6 - "compile-libfuzzer-introspector-x86_64": * uint8_t cxl_ide_capability_structure[0x24]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_target_configuration_report_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ckid; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_clear_target_ckid_key_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t range_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t range_start; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t range_end; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t validity_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data_encryption_key[0x20]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tweak_key[0x20]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_range_random_key_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_check_delayed_completion_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t portion_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t remainder_length; Step #6 - "compile-libfuzzer-introspector-x86_64": /* uint8_t report_data[portion_length]; */ Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_get_target_configuration_report_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_lock_target_configuration_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_te_state_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ckid; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t attributes; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[6]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t validity_flags; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t data_encryption_key[0x20]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tweak_key[0x20]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_set_target_ckid_random_key_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_clear_target_ckid_key_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t delay_time; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_delayed_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t te_state_granularity; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t length_index; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[7]; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_explicit_ib_te_state_granularity_entry_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t offset; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_get_target_configuration_report_req_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t starting_address; Step #6 - "compile-libfuzzer-introspector-x86_64": uint64_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_memory_range_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_tsp_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_tsp_clear_target_range_key_rsp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.787 INFO datatypes - __init__: Processing /src/libspdm/include/industry_standard/cxl_idekm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": /*KEY 8 DW - same as PCIe IDE Step #6 - "compile-libfuzzer-introspector-x86_64": * Pending Initial IV 3 DW - ignore if IV_DEFAULT = 1*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_ide_km_key_prog_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t object_id; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_ide_km_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_ide_km_query_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_ide_km_k_set_go_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_ide_km_k_set_stop_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_ide_km_get_key_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef pci_protocol_header_t cxl_protocol_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dev_func_num; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t bus_num; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t segment; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t max_port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": /* caps is new in CXL*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t caps; Step #6 - "compile-libfuzzer-introspector-x86_64": /*CXL IDE Extended capability*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_ide_km_query_resp_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t status; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_ide_km_kp_ack_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_ide_km_k_gostop_ack_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": cxl_ide_km_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved[2]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t stream_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_sub_stream; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t port_index; Step #6 - "compile-libfuzzer-introspector-x86_64": /*KEY 8 DW - ignore if KEY_GEN_CAP = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": * IV 3 DW - ignore if IV_GEN_CAP = 0*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } cxl_ide_km_get_key_ack_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.793 INFO datatypes - __init__: Processing /src/libspdm/include/industry_standard/pldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t instance_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t pldm_type; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t pldm_command_code; Step #6 - "compile-libfuzzer-introspector-x86_64": /*uint8_t payload[];*/ Step #6 - "compile-libfuzzer-introspector-x86_64": } pldm_message_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pldm_message_header_t pldm_header; Step #6 - "compile-libfuzzer-introspector-x86_64": } pldm_get_tid_request_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t pldm_completion_code; Step #6 - "compile-libfuzzer-introspector-x86_64": } pldm_message_response_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": pldm_message_header_t pldm_header; Step #6 - "compile-libfuzzer-introspector-x86_64": pldm_message_response_header_t pldm_response_header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t tid; Step #6 - "compile-libfuzzer-introspector-x86_64": } pldm_get_tid_response_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.799 INFO datatypes - __init__: Processing /src/libspdm/include/industry_standard/mctp.h Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* B[0~3]: header_version Step #6 - "compile-libfuzzer-introspector-x86_64": * B[4~7]: reserved*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t header_version; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t destination_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t source_id; Step #6 - "compile-libfuzzer-introspector-x86_64": /* B[0~2]: message_tag Step #6 - "compile-libfuzzer-introspector-x86_64": * B[3]: tag_owner Step #6 - "compile-libfuzzer-introspector-x86_64": * B[4~5]: packet_sequence_number Step #6 - "compile-libfuzzer-introspector-x86_64": * B[6]: end_of_message Step #6 - "compile-libfuzzer-introspector-x86_64": * B[7]: start_of_message*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t message_tag; Step #6 - "compile-libfuzzer-introspector-x86_64": } mctp_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": /* B[0~6]: message_type Step #6 - "compile-libfuzzer-introspector-x86_64": * B[7] : integrity_check*/ Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t message_type; Step #6 - "compile-libfuzzer-introspector-x86_64": } mctp_message_header_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.804 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_common_lib/libspdm_com_context_data_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.812 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_common_lib/libspdm_com_context_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.849 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_common_lib/libspdm_com_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t code; Step #6 - "compile-libfuzzer-introspector-x86_64": const char *code_str; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_code_str_struct_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.859 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_common_lib/libspdm_com_opaque_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.867 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.879 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.896 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_common_lib/libspdm_com_msg_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.902 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.913 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.920 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.928 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.941 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.949 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.957 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.963 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.970 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.981 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_subscribe_event_types_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.987 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:25.993 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.001 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.014 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.021 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_vendor_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.028 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_receive_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_response_code; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_get_spdm_response_func get_response_func; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_get_response_struct_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.043 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_handle_response_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.049 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_specification_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t other_params_selection; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t measurement_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_asym_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_hash_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[11]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mel_specification_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_asym_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_hash_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[ Step #6 - "compile-libfuzzer-introspector-x86_64": SPDM_NEGOTIATE_ALGORITHMS_MAX_NUM_STRUCT_TABLE_ALG]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_algorithms_response_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.064 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.072 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.079 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.087 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.097 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.105 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.113 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.121 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_get_encap_request_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_context_t *spdm_context, size_t *encap_request_size, void *encap_request); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef libspdm_return_t (*libspdm_process_encap_response_func)( Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_context_t *spdm_context, size_t encap_response_size, Step #6 - "compile-libfuzzer-introspector-x86_64": const void *encap_response, bool *need_continue); Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_op_code; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_get_encap_request_func get_encap_request; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_process_encap_response_func process_encap_response; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_encap_response_struct_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.132 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version_number_entry_count; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t version_number_entry[SPDM_MAX_VERSION_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_version_response_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.139 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.148 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_communication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.154 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.161 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.168 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.175 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.183 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_supported_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.189 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_responder_lib/libspdm_rsp_end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.195 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_mctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.202 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.210 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.217 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.225 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dummy_data[sizeof(spdm_error_data_response_not_ready_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_heartbeat_response_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.232 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_subscribe_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.240 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t cert_chain_hash[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t nonce[SPDM_NONCE_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_summary_hash[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t requester_context[SPDM_REQ_CONTEXT_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t signature[LIBSPDM_MAX_ASYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_challenge_auth_response_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.250 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_send_receive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.263 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.270 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.278 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t portion_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t remainder_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measure_exten_log[LIBSPDM_MAX_MEL_BLOCK_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_measurement_extension_log_response_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.286 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t signature[LIBSPDM_MAX_ASYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_finish_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_finish_response_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.298 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_finish_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dummy_data[sizeof(spdm_error_data_response_not_ready_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_finish_response_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.307 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.315 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t session_policy; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t random_data[SPDM_RANDOM_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t exchange_data[LIBSPDM_MAX_DHE_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_key_exchange_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t rsp_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mut_auth_requested; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t req_slot_id_param; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t random_data[SPDM_RANDOM_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t exchange_data[LIBSPDM_MAX_DHE_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_summary_hash[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t signature[LIBSPDM_MAX_ASYM_KEY_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_key_exchange_response_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.330 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.345 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.353 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_encap_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.358 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_vendor_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t standard_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_id_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t vendor_plus_request[SPDM_MAX_VENDOR_PAYLOAD_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_vendor_defined_response_msg_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.367 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.374 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_specification; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t other_params_support; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_asym_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[12]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_asym_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_hash_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mel_specification; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[ Step #6 - "compile-libfuzzer-introspector-x86_64": SPDM_NEGOTIATE_ALGORITHMS_MAX_NUM_STRUCT_TABLE_ALG]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_negotiate_algorithms_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_specification_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t other_params_selection; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t measurement_hash_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_asym_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t base_hash_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved2[11]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t mel_specification_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_asym_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t ext_hash_sel_count; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved3; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ext_asym_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t ext_hash_sel; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_negotiate_algorithms_common_struct_table_t struct_table[ Step #6 - "compile-libfuzzer-introspector-x86_64": SPDM_NEGOTIATE_ALGORITHMS_MAX_NUM_STRUCT_TABLE_ALG]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_algorithms_response_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.386 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dummy_data[sizeof(spdm_error_data_response_not_ready_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_end_session_response_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.393 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t request_response_code; Step #6 - "compile-libfuzzer-introspector-x86_64": libspdm_get_encap_response_func get_encap_response_func; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_get_encap_response_struct_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.403 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.411 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t req_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t psk_hint_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t context_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t psk_hint[LIBSPDM_PSK_MAX_HINT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t context[LIBSPDM_PSK_CONTEXT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_exchange_request_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t rsp_session_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t context_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t opaque_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t measurement_summary_hash[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t context[LIBSPDM_PSK_CONTEXT_LENGTH]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t opaque_data[SPDM_MAX_OPAQUE_DATA_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t verify_data[LIBSPDM_MAX_HASH_SIZE]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_psk_exchange_response_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.423 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t reserved; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t version_number_entry_count; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_version_number_t version_number_entry[LIBSPDM_MAX_VERSION_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_version_response_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.431 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.440 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.447 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t digest[LIBSPDM_MAX_HASH_SIZE * SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_key_pair_id_t key_pair_id[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_certificate_info_t cert_info[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_key_usage_bit_mask_t key_usage_bit_mask[SPDM_MAX_SLOT_COUNT]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_digests_response_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.457 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_handle_error_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.466 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t total_key_pairs; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t key_pair_id; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t key_usage_capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t current_key_usage; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t asym_algo_capabilities; Step #6 - "compile-libfuzzer-introspector-x86_64": uint32_t current_asym_algo; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t public_key_info_len; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t assoc_cert_slot_mask; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t public_key_info[SPDM_MAX_PUBLIC_KEY_INFO_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_key_pair_info_response_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.474 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t portion_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint16_t remainder_length; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t cert_chain[LIBSPDM_MAX_CERT_CHAIN_BLOCK_LEN]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_certificate_response_max_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.485 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": spdm_message_header_t header; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t dummy_data[sizeof(spdm_error_data_response_not_ready_t)]; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_key_update_response_mine_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.494 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_requester_lib/libspdm_req_communication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.504 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_context_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.513 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.528 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_encode_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.541 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.547 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.556 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/libspdm_crypt_dhe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.564 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/libspdm_crypt_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef bool (*libspdm_asym_get_public_key_from_x509_func)(const uint8_t *cert, Step #6 - "compile-libfuzzer-introspector-x86_64": size_t cert_size, Step #6 - "compile-libfuzzer-introspector-x86_64": void **context); Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.585 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/libspdm_crypt_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.590 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.598 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.605 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/libspdm_crypt_asym.c Step #6 - "compile-libfuzzer-introspector-x86_64": typedef struct { Step #6 - "compile-libfuzzer-introspector-x86_64": bool is_requester; Step #6 - "compile-libfuzzer-introspector-x86_64": uint8_t op_code; Step #6 - "compile-libfuzzer-introspector-x86_64": const void *context; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t context_size; Step #6 - "compile-libfuzzer-introspector-x86_64": size_t zero_pad_size; Step #6 - "compile-libfuzzer-introspector-x86_64": } libspdm_signing_context_str_t; Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.629 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/libspdm_crypt_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.636 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ffdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.643 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.649 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.657 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.667 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.675 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.681 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.687 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_eddsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.696 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.704 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.710 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.718 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_ssa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.728 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.735 INFO datatypes - __init__: Processing /src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_pcidoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:05:26.913 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:09:49.337 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:14:45.295 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:19:02.533 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:33:15.381 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:37:32.639 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:51:05.304 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 10:55:20.944 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:08:56.388 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:13:10.456 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:15:00.711 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:19:16.704 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:33:22.868 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:37:38.706 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:42:12.617 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:46:27.876 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:49:54.835 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:54:10.374 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 11:58:28.716 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:02:44.385 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:07:58.194 INFO frontend_c - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:14.844 INFO oss_fuzz - process_c_project: Extracting calltree for /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.074 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.074 INFO data_loader - load_all_profiles: - found 11 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.117 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.121 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-10.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.126 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.129 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.130 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.130 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.134 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:15.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:46.309 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:46.350 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:46.433 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:46.437 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:46.438 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:46.441 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:47.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:47.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:47.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:47.424 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:47.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:47.459 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:48.493 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:48.494 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:48.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:49.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:49.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:49.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:49.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:49.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:49.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:49.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:49.950 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:49.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:54.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:54.059 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:12:54.059 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:19.147 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:19.476 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:19.740 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:20.193 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:20.199 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:20.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:20.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:21.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:23.944 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:24.960 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:39.493 INFO analysis - load_data_files: Found 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:39.495 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:39.496 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:39.877 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:39.918 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:39.960 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:40.002 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:40.044 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:40.087 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:40.132 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:40.175 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:40.223 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:40.269 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:42.802 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:42.802 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:42.847 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:42.847 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:42.931 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:42.931 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:42.980 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:42.980 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.033 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.033 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.055 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.056 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.093 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.100 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.112 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.112 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.118 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.118 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.119 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.134 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.135 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.153 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.153 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.202 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.202 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.249 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.249 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.265 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.265 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.310 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.328 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.329 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.491 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.510 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.517 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.537 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.537 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.563 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.581 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.641 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.660 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.774 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.792 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.792 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.918 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.937 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.938 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:43.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:44.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:45.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:46.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:47.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:48.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:49.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:50.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:51.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:52.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.416 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.421 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.421 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.422 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.423 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.423 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.424 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.424 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.476 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.476 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.480 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.486 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.487 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.488 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.541 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.695 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.700 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.701 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.702 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.758 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.856 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.863 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.864 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.864 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.908 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.908 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.910 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.912 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.919 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.948 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.954 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.956 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.956 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.974 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:53.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.009 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.012 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.033 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.035 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.037 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.092 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.254 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.272 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.275 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.276 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.277 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.293 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.296 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.298 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.331 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:54.350 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:13:57.262 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.174 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.174 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.793 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.793 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.793 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.811 INFO code_coverage - load_llvm_coverage: Found 65 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.811 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/test_spdm_responder_key_pair_info.covreport', '/src/inspector/test_spdm_responder_supported_event_types.covreport', '/src/inspector/test_spdm_requester_get_certificate.covreport', '/src/inspector/test_spdm_requester_vendor_cmds.covreport', '/src/inspector/test_spdm_requester_key_update.covreport', '/src/inspector/test_spdm_responder_psk_finish_rsp.covreport', '/src/inspector/test_spdm_requester_chunk_send.covreport', '/src/inspector/test_spdm_requester_get_key_pair_info.covreport', '/src/inspector/test_spdm_encode_secured_message.covreport', '/src/inspector/test_spdm_responder_algorithms.covreport', '/src/inspector/test_spdm_responder_finish_rsp.covreport', '/src/inspector/test_process_opaque_data_check.covreport', '/src/inspector/test_spdm_responder_digests.covreport', '/src/inspector/test_x509_certificate_check.covreport', '/src/inspector/test_spdm_responder_heartbeat_ack.covreport', '/src/inspector/test_spdm_requester_get_version.covreport', '/src/inspector/test_spdm_responder_if_ready.covreport', '/src/inspector/test_spdm_responder_measurements.covreport', '/src/inspector/test_spdm_requester_end_session.covreport', '/src/inspector/test_spdm_requester_finish.covreport', '/src/inspector/test_spdm_responder_encap_challenge.covreport', '/src/inspector/test_spdm_requester_encap_key_update.covreport', '/src/inspector/test_spdm_responder_encap_get_digests.covreport', '/src/inspector/test_spdm_responder_key_exchange.covreport', '/src/inspector/test_spdm_requester_heartbeat.covreport', '/src/inspector/test_spdm_responder_chunk_get.covreport', '/src/inspector/test_spdm_requester_get_event_types.covreport', '/src/inspector/test_spdm_responder_challenge_auth.covreport', '/src/inspector/test_spdm_requester_get_measurement_extension_log.covreport', '/src/inspector/test_spdm_requester_encap_certificate.covreport', '/src/inspector/test_spdm_requester_chunk_get.covreport', '/src/inspector/test_spdm_requester_set_certificate.covreport', '/src/inspector/test_spdm_responder_encap_get_certificate.covreport', '/src/inspector/test_spdm_responder_version.covreport', '/src/inspector/test_spdm_requester_psk_finish.covreport', '/src/inspector/test_spdm_requester_challenge.covreport', '/src/inspector/test_spdm_responder_end_session.covreport', '/src/inspector/test_spdm_transport_pci_doe_encode_message.covreport', '/src/inspector/test_spdm_requester_encap_request.covreport', '/src/inspector/test_spdm_requester_encap_challenge_auth.covreport', '/src/inspector/test_spdm_responder_set_certificate.covreport', '/src/inspector/test_spdm_transport_pci_doe_decode_message.covreport', '/src/inspector/test_spdm_responder_csr.covreport', '/src/inspector/test_spdm_decode_secured_message.covreport', '/src/inspector/test_spdm_requester_get_digests.covreport', '/src/inspector/test_spdm_requester_set_key_pair_info.covreport', '/src/inspector/test_spdm_requester_get_csr.covreport', '/src/inspector/test_spdm_requester_get_capabilities.covreport', '/src/inspector/test_spdm_responder_psk_exchange_rsp.covreport', '/src/inspector/test_spdm_responder_certificate.covreport', '/src/inspector/test_spdm_responder_encap_key_update.covreport', '/src/inspector/test_spdm_transport_mctp_encode_message.covreport', '/src/inspector/test_spdm_responder_encap_response.covreport', '/src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport', '/src/inspector/test_spdm_responder_vendor_cmds.covreport', '/src/inspector/test_spdm_responder_capabilities.covreport', '/src/inspector/test_spdm_requester_get_measurements.covreport', '/src/inspector/test_spdm_responder_chunk_send_ack.covreport', '/src/inspector/test_spdm_requester_negotiate_algorithms.covreport', '/src/inspector/test_spdm_requester_key_exchange.covreport', '/src/inspector/test_spdm_responder_key_update.covreport', '/src/inspector/test_spdm_requester_encap_digests.covreport', '/src/inspector/test_spdm_requester_psk_exchange.covreport', '/src/inspector/test_spdm_transport_mctp_decode_message.covreport', '/src/inspector/test_spdm_responder_measurement_extension_log.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:00.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 60.3k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.07k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 375| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 4.12k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:01.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 115| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 345| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.17k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5152| | /* Worst case for the size of M is when mbedtls_mpi_uint is 16 bits: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 305| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 260| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 273| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 270| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 255| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 28| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 220| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.42k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 916| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:02.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 314| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.45k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 2.95k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.1k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:03.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.49k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.65k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 28.4k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:04.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.85k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 11.8k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.19k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 0| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:05.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.69k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 32.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 68| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.86k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:06.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 6.67k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 79| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 869| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 8.62k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 1.56k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 786| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:07.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 285| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 719| | * Common case: P == 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 14| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 232| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 10.2k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:08.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.79k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 282| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.10k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 9.50k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 161| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 36.7k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:09.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 158| 1.84k| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_ONLY: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 462| case SPDM_GET_CAPABILITIES_RESPONSE_FLAGS_MULTI_KEY_CAP_NEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 267| | /* Handle special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 234| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 5.61k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 51| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 58| 0| case SPDM_GET_CAPABILITIES_REQUEST_FLAGS_MAC_CAP: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 468| | * If that's not the case, we swap these round: this turns what would be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1614| | * Trivial cases: P == 0 or Q == 0 (case 1) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1121| | /* General case: no options */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1404| 3.38k| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_OTHER_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1423| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_UNIFORM_RESOURCE_IDENTIFIER): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1436| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DNS_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1448| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_IP_ADDRESS): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1464| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_RFC822_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1474| 0| case (MBEDTLS_ASN1_CONTEXT_SPECIFIC | MBEDTLS_X509_SAN_DIRECTORY_NAME): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2590| | /* Special case: EE certs that are locally trusted */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.885 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.902 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.904 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.906 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:10.957 INFO fuzzer_profile - accummulate_profile: /src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:39.253 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:39.254 INFO project_profile - __init__: Creating merged profile of 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:39.255 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:39.265 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:14:39.358 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:45.338 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:48.482 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:48.482 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:48.626 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:48.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:48.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:48.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:48.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:48.794 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:48.795 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:48.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.386 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.906 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/openssllib/openssl/fuzz/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/openssllib/openssl/fuzz/driver.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.907 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.937 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.937 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:49.937 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:50.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:50.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:50.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:50.490 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:50.490 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:50.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.262 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.813 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.814 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:52.814 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:53.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:53.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:53.268 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:53.298 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:53.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:53.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:54.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:54.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:54.999 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:55.029 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:55.030 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:55.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:56.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:56.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:56.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:56.791 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:56.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:56.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports-by-target/20250221/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:58.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:58.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:58.488 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:58.518 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:59.382 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:59.383 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:59.383 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:15:59.383 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:03.799 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:03.845 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:12.175 INFO html_report - create_all_function_table: Assembled a total of 20013 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:12.175 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:12.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:12.175 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:12.187 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:12.189 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1551 -- : 1551 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:12.191 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:12.192 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:13.695 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:13.976 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_pkcs7.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:13.977 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1331 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:14.249 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:14.249 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:14.472 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:14.473 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:14.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:14.543 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:14.572 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:14.578 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4259 -- : 4259 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:14.581 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:14.585 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.208 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_privkey.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.211 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3775 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.503 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.503 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.735 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.736 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.899 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.923 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.928 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3547 -- : 3547 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.929 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:17.932 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.118 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_pubkey.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.120 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3132 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.350 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.350 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.541 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.542 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.686 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.686 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.686 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.686 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.686 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.692 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_openssllib_openssl_fuzz_driver.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.692 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.739 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.739 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.835 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:20.835 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:21.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:21.165 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:21.191 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:21.196 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3766 -- : 3766 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:21.197 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:21.200 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:23.513 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_x509csr.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:23.516 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3322 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:23.784 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:23.784 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:23.998 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:23.999 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:24.147 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:24.147 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:24.226 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:24.240 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11432 -- : 11432 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:24.245 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:24.254 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:31.152 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_server.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:31.161 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10104 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:31.655 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:31.655 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:31.987 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:31.989 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:32.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:32.377 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:32.404 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:32.408 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3897 -- : 3897 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:32.410 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:32.413 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:34.803 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_x509crt.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:34.806 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3437 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:35.131 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:35.131 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:35.379 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:35.380 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:35.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:35.527 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:35.547 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:35.550 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2846 -- : 2846 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:35.551 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:35.554 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.083 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_x509crl.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.086 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2514 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.242 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.388 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.389 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.535 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.610 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.624 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11125 -- : 11125 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.630 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:40.639 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.288 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_dtlsclient.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.296 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9825 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.750 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:47.751 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.065 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.067 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.447 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.448 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.524 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.538 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11412 -- : 11412 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.543 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:48.552 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:57.762 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_dtlsserver.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:57.770 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10087 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:58.253 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:58.253 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:58.579 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:58.581 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:58.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:58.967 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:59.042 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:59.057 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11144 -- : 11144 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:59.061 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:16:59.070 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:05.739 INFO html_helpers - create_horisontal_calltree_image: Creating image os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_client.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:05.747 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9841 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:06.202 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:06.202 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:06.513 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:06.514 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:06.896 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:06.897 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:17:06.897 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:18:05.337 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:18:05.339 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 20013 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:18:05.367 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3922 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:18:05.369 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:18:05.370 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:18:05.375 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:04.538 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:04.549 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:06.975 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cms_main'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:15.562 INFO html_report - create_all_function_table: Assembled a total of 20013 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:15.924 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.501 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.502 INFO engine_input - analysis_func: Generating input for os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_zeroize_and_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_x509_get_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_mpi_exp_mod_optionally_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_x509_crt_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_get_other_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ecp_sw_rhs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_asn1_get_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_mpi_inv_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecp_check_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecp_group_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.515 INFO engine_input - analysis_func: Generating input for os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.516 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_zeroize_and_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gcm_mult Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_pem_read_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aes_crypt_ecb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_asn1_get_alg_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aesni_setkey_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.520 INFO engine_input - analysis_func: Generating input for os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_zeroize_and_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gcm_mult Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aes_crypt_ecb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.525 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aesni_setkey_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.525 INFO engine_input - analysis_func: Generating input for os_stub/openssllib/openssl/fuzz/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.528 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.528 INFO engine_input - analysis_func: Generating input for os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_zeroize_and_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gcm_mult Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aes_crypt_ecb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.532 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aesni_setkey_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_asn1_write_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.533 INFO engine_input - analysis_func: Generating input for os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdh_gen_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ct_uint_ge Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecp_is_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecp_gen_privkey_sw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_crt_verify_restartable_ca_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_zeroize_and_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.545 INFO engine_input - analysis_func: Generating input for os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.547 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_zeroize_and_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gcm_mult Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aes_crypt_ecb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_asn1_write_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aesni_setkey_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.551 INFO engine_input - analysis_func: Generating input for os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.552 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_zeroize_and_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gcm_mult Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aes_crypt_ecb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_aesni_setkey_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.555 INFO engine_input - analysis_func: Generating input for os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdh_gen_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ct_uint_ge Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecp_is_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecp_gen_privkey_sw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.568 INFO engine_input - analysis_func: Generating input for os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdh_gen_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_gcm_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecp_is_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_write_tagged_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_crt_verify_restartable_ca_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.580 INFO engine_input - analysis_func: Generating input for os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.583 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdh_gen_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ct_uint_ge Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_md_starts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecp_is_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mbedtls_ecp_gen_privkey_sw Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: x509_crt_verify_restartable_ca_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.592 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.592 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.592 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.601 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.601 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:19:16.601 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:20:15.450 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:20:15.451 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 20013 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:20:15.480 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3922 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:20:15.481 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:20:15.483 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:20:15.488 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:21:15.700 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:21:15.712 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:21:18.116 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cms_main'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:21:18.118 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:21:18.120 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['cms_main'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:21:18.121 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:21:18.705 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:21:18.707 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:27:13.813 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:27:14.688 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:27:14.690 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:27:14.690 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:04.115 INFO sinks_analyser - analysis_func: ['fuzz_client.c', 'fuzz_x509csr.c', 'fuzz_x509crt.c', 'fuzz_server.c', 'fuzz_x509crl.c', 'fuzz_pubkey.c', 'driver.c', 'fuzz_dtlsserver.c', 'fuzz_pkcs7.c', 'fuzz_privkey.c', 'fuzz_dtlsclient.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:04.200 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:04.250 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:04.298 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:52.776 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:52.821 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:52.869 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:52.949 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.009 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.052 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.217 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.219 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.219 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.219 INFO annotated_cfg - analysis_func: Analysing: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.232 INFO annotated_cfg - analysis_func: Analysing: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.273 INFO annotated_cfg - analysis_func: Analysing: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.307 INFO annotated_cfg - analysis_func: Analysing: os_stub/openssllib/openssl/fuzz/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.308 INFO annotated_cfg - analysis_func: Analysing: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.344 INFO annotated_cfg - analysis_func: Analysing: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.449 INFO annotated_cfg - analysis_func: Analysing: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.487 INFO annotated_cfg - analysis_func: Analysing: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.516 INFO annotated_cfg - analysis_func: Analysing: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.620 INFO annotated_cfg - analysis_func: Analysing: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.727 INFO annotated_cfg - analysis_func: Analysing: os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.961 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.961 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/openssllib/openssl/fuzz/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspdm/reports/20250221/linux -- os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.963 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.963 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.963 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.963 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:53.963 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:28:54.058 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:29:01.789 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-02-21 12:29:02.581 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-10.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-10.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_client.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_dtlsclient.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_dtlsserver.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_pkcs7.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_privkey.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_pubkey.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_server.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_x509crl.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_x509crt.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_x509csr.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": os_stub_openssllib_openssl_fuzz_driver.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": test_process_opaque_data_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_decode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_encode_secured_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_chunk_send.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_encap_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_encap_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_encap_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_encap_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_get_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_get_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_get_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_get_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_get_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_get_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_get_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_heartbeat.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_negotiate_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_psk_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_psk_finish.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_set_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_requester_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_algorithms.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_capabilities.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_challenge_auth.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_chunk_get.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_chunk_send_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_csr.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_encap_challenge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_encap_get_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_encap_get_digests.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_encap_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_encap_response.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_end_session.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_heartbeat_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_if_ready.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_key_exchange.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_key_pair_info.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_key_update.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_measurement_extension_log.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_measurements.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_psk_exchange_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_psk_finish_rsp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_set_certificate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_set_key_pair_info_ack.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_supported_event_types.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_vendor_cmds.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_responder_version.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_transport_mctp_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_transport_mctp_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_transport_pci_doe_decode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_spdm_transport_pci_doe_encode_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": test_x509_certificate_check.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/debuglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/eventlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/memlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_ecd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/requester/psklib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/requester/reqasymsignlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/requester/timelib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/responder/asymsignlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/responder/csrlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/responder/key_pair_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/responder/measlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/responder/psklib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/responder/setcertlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/hal/library/responder/watchdoglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/industry_standard/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/industry_standard/cxl_idekm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/industry_standard/cxl_tsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/industry_standard/mctp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/industry_standard/pci_idekm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/industry_standard/pci_tdisp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/industry_standard/pcidoe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/industry_standard/pldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/industry_standard/spdm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/industry_standard/spdm_secured_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/internal/libspdm_common_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/internal/libspdm_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/internal/libspdm_fips_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/internal/libspdm_lib_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/internal/libspdm_macro_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/internal/libspdm_requester_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/internal/libspdm_responder_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/internal/libspdm_secured_message_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/library/spdm_common_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/library/spdm_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/library/spdm_lib_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/library/spdm_requester_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/library/spdm_responder_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/library/spdm_return_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/library/spdm_secured_message_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/library/spdm_transport_mctp_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/include/library/spdm_transport_pcidoe_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_common_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_context_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_context_data_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_msg_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_opaque_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_asym.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_dhe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_eddsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ffdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_ssa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_communication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_handle_error_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_send_receive.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_subscribe_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_vendor_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_communication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_handle_response_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_receive_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_subscribe_event_types_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_supported_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_vendor_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_secured_message_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_context_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_encode_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_transport_mctp_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_mctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_transport_pcidoe_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_pcidoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/armbuild_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/armbuild_lib/div64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/internal_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_sm4_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/der/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/der/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hash/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hash/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hash/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/ecd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/rand/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/crt_wrapper_host.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/mem_allocation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/internal_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/cipher/aead_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/cipher/aead_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/cipher/aead_sm4_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/der/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/der/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/hash/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/hash/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/hash/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/hmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/pk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/pk/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/pk/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/pk/ecd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/pk/rsa_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/pk/rsa_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/pk/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/pk/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_null/rand/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/internal_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_sm4_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/der/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/der/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/hash/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/hash/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/hash/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/hmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/ecd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/rsa_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/rsa_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/rand/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/sys_call/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/cryptlib_openssl/sys_call/crt_wrapper_host.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/debuglib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/debuglib/debuglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/debuglib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/debuglib_null/debuglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/include/industry_standard/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/include/industry_standard/link_type_ex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/include/industry_standard/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/include/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/include/library/malloclib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/include/library/rnglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/malloclib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/malloclib/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/include/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/include/mbedtls/libspdm_mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/Hacl_Curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/everest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/c_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/callconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/wasmsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/Hacl_Curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/Hacl_Curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/Hacl_Curve25519_joined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/everest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt128_extracted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/legacy/Hacl_Curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-ccm-psk-dtls1_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-ccm-psk-tls1_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-no-entropy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-suite-b.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-symmetric-only.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/crypto-config-ccm-aes-sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/config_tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/crypto_config_profile_medium.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/mbedtls_entropy_nv_seed_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/tfm_mbedcrypto_config_profile_medium.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_encdec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_mainpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_ssltls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_tcpip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/aria.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/asn1write.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/block_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/build_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/chachapoly.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/check_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/compat-2.x.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_legacy_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_legacy_from_psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_psa_from_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_psa_superset_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/constant_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ctr_drbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/dhm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecjpake.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/entropy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/hmac_drbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/memory_buffer_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/net_sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/nist_kw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/private_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/psa_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ripemd160.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ciphersuites.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cookie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ticket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/timing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_csr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/build_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_auto_enabled.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_dependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_key_pair_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_synonyms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_composites.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_key_derivation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_composites.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_key_derivation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_se_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_sizes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/alignment.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bn_mul.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/check_crypto_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/dhm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecjpake.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_internal_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md_psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/memory_buffer_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/net_sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/nist_kw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_its.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_its_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ripemd160.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers_generated.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/version_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/wince_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/aes/crypt_and_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/cipher/cipher_aead_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/generic_sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/md_hmac_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_genprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdh_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/gen_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app_writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/mpi_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_genkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_sign_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_verify_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/aead_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/crypto_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/hmac_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/key_ladder_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names_generated.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/gen_entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/gen_random_ctr_drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/dtls_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/dtls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/mini_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_context_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_fork_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_mail_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_pthread_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_common_source.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/metatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_compile_time_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_included_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/udp_proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/zeroize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package/cmake_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package_install/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package_install/cmake_package_install.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_subproject/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_subproject/cmake_subproject.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/pem2der.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/crl_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/load_roots.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/req_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/tls13-only.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-for-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-malloc-0-null.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-zeroize-memset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/aes_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/aria_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/camellia_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ccm_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/chacha20_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/chachapoly_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/cmac_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/des_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/dhm_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ecjpake_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ecp_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/gcm_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/md5_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/nist_kw_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/platform_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/poly1305_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ripemd160_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/rsa_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha1_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha256_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha512_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/threading_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/timing_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-extra/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-extra/psa/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/baremetal-override/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/baremetal-override/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/spe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/spe/crypto_spe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/arguments.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/asn1_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/bignum_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/constant_flow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/fake_external_rng_for_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_crypto_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_exercise_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_memory_poisoning_wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_test_wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/ssl_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/threading_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/asymmetric_encryption.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/config_test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/crypto_config_test_driver_extension.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_agreement.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_management.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/pake.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/asn1_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/bignum_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/certs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_exercise_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_memory_poisoning_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_test_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/threading_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_asymmetric_encryption.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_helpers/ssl_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/memlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/memlib/compare_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/memlib/copy_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/memlib/set_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/memlib/zero_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/buildinf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/ossl_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/rand_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/crt_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/arpa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/arpa/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/openssl/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/sys/shm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/sys/syscall.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/include/sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/e_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/asn1parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/cms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/crl2pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/dhparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/dsaparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ecparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/errstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/fipsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/gendsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/genpkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/genrsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/nseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkeyparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkeyutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/rehash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/rsautl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/s_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/s_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/s_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/sess_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/smime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/speed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/spkac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/storeutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/testdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/testrsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/timeouts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/vms_decc_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/app_libctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/app_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/apps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/apps_ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/cmp_mock_srv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/ec_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/engine_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/http_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/names.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/s_apps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/vms_term_sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_libctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/apps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/apps_ui.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/cmp_mock_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/columns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/engine_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/fmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/http_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/s_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/s_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/tlssrp_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_decc_argv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_term_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/win32_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_nyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_wince.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/arm_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/armcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/core_algorithm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/core_fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/core_namemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cpt_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cryptlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/der_writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ebcdic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ex_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/initthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mem_clr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mem_sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mips_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/o_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/o_fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/o_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/o_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/o_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/param_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/param_build_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/params.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/params_dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/params_from_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/passphrase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ppccap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider_child.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider_predefined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/punycode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/s390x_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/s390xcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/self_test_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sparcv9cap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sparse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/threads_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/threads_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/threads_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/threads_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/vms_rms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ige.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_x86core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aria/aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_bitstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_d2i_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_gentm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_i2d_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_mbstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_octet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strnid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utctm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/ameth_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_moid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mstbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_pack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_ndef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/charmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/evp_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/i2d_evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/n_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/nsseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbev2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p8_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/standard_methods.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_bitst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_spki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_fre.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_scn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_typ.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_utl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tbl_standard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_algor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_spki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_val.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_null.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_pi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_buff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_lbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_nbio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_readbuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_acpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_dgram.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/ossl_core_bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_blind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_const.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gcd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gf2m.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_intern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_kron.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mul.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_nist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_recp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rsa_fips186_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_shift.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_word.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_x931p.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp_x2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/asm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/asm/x86_64-gcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/cast_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/cast_s.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmac/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_hdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_protect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_att.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_cd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_kari.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_pwri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_sd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_smime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/comp/c_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mall.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_sap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_pbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_b64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_cksm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64ede.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/des_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/des_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb3_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ncbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64ede.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/pcbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/qud_cksm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/rand_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/set_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/spr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/str2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/xcbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_group_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_rfc5114.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_vrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dlfcn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_smpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_curve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_cvt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_kmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_mult.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_vrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/eck_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp224.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp521.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_s390x_nistp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_smpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/eddsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/f_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/field.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/point_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/scalar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/word.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/arch_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/f_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/f_impl32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/arch_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_cnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_dyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_fat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_rdrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_asnmth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_eckey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_pkmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/asymcipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_b64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_md.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_ok.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_allc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_alld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/cmeth_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ctrl_params_translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dsa_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_bf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_idea.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_old.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_xcbc_d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_cnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_mdc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_meth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_wp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_sigver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pbe_scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_gn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/http/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/idea_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/kdf/kdf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lh_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cbc128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ccm128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cfb128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ctr128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cts128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/gcm128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ocb128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ofb128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/siv128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/wrap128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/xts128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/o_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_cl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/v3_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_oth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pk8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_xaux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pvkfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_decr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_kiss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_mutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_npas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8d.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_sbag.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_utl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/pk12err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/bio_pk7.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_smime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pkcs7err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_base2_44.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ieee754.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/defn_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/prov_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_egd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/randfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmdconst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_acvp_test_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_chk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_crpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pk1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_saos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_schemes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931g.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/keccak1600.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/siphash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/siphash/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/legacy_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm4/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm4/sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/srp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/stack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/stack/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_register.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_verify_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/txt_db/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/txt_db/txt_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/ext_dat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/standard_exts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akeya.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_asid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bcons.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bitst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_cpols.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_crld.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_extku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_genn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ia5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ncons.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pci.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pcia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pcons.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pku.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_purp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_san.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_skid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_sxnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_tlsf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_att.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_d2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_r2x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_trust.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_txt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vpm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509cset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509rset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509spki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_attrib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_exten.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509a.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/client-arg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/client-conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/saccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/sconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-arg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-cmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesgcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aeskeywrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cipher/ariacbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_ddec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_denc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_sign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_uncomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_ver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/digest/BIO_f_md.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_stdin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_xof.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/encode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/encode/ec_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/encode/rsa_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/kdf/hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/kdf/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/kdf/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/keyexch/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/keyexch/x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/cmac-aes256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/gmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/hmac-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramfromdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramvalidate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_EC_keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_RSA_keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_direct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/smdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/smenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/smsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/smsign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/smver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_capi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_devcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_padlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/asn1parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/bndiv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/cms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/ct.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/fuzz_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/fuzzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/test-corpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/aes_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/aria.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1_dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/asyncerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/bioerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn_srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/bnerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/buffererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmll_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/comperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/conferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/crmferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cryptlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cryptoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/decodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/des_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/dherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/dsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ecerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ecx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/encodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/engineerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/esserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/evperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/httperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/md32_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/objectserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ocsperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/pemerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs12err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs7err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ppc_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/punycode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/rand_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/randerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/rsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/security_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/siv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm2err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sparc_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sparse_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/storeerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/tserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/uierr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509v3err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/constant_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/cryptlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/dane.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/deprecated.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/dso.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/dsoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/ffc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/ktls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/namemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/nelem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/numbers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/o_dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/param_build_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/passphrase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/property.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/propertyerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/refcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/sizes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/sslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/symhacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/thread_once.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/tlsgroups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/tsan_assist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/asn1_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/asn1err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/asyncerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/bioerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/blowfish.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/bnerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/buffererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmp_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/comperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/conf_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/conferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/conftypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_names.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/crmferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cryptoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cryptoerr_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/decodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/dherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/dsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/dtls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/e_os2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ebcdic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/encodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/engineerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/esserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/evperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/fips_names.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/httperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/idea.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/kdferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/mdc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/obj_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/objectserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ocsperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/opensslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/param_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/params.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/pem2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/pemerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/pkcs12err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/pkcs7err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/prov_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/randerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/self_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/srtp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ssl2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ssl3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/sslerr_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/storeerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/symhacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/tserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/txt_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/uierr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/whrlpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/x509err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/x509v3err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ms/applink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ms/uplink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ms/uplink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/os-dep/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/os-dep/haiku.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/baseprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/defltprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/legacyprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/nullprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/prov_running.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/bio_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/digest_to_nid.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_seeding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ecx_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/provider_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/provider_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/providercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/securitycheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/fips_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/fipsprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test_kats.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/rsa_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/sm2_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_wrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2b_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2s_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/digestcommon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md4_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_sha1_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/mdc2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/null_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/ripemd_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha3_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sm3_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/wp_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_der2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_epki2pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_msblob2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pem2der.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pvk2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_spki2typespki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2any.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2ms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/dh_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecdh_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecx_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/kdf_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/digestcommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/implementations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/kdfexchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/macsignature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/md5_sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/names.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/seeding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/kbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/krb5kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pkcs12kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sshkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sskdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/tls1_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/x942kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kem/rsa_kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dh_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dsa_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ec_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ecx_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/kdf_legacy_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/mac_legacy_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/rsa_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2_mac_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2b_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2s_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/cmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/gmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/hmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/kmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/poly1305_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/siphash_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/crngt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seed_src.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/test_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_cpu_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_tsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vxworks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/dsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/ecdsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/eddsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/mac_legacy_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/rsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/sm2_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_any2obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/bio_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/d1_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/d1_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/d1_srtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ktls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/methods.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/pqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/s3_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/s3_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/s3_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/s3_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_ciph.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_mcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_sess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_txt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_utst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/t1_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/t1_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/t1_trce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/tls13_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/tls_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/tls_srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/dtls1_bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_d1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_s3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/record_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record_tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/tls_pad.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_cust.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_srvr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_srvr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/aborttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/acvp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/aesgcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/afalgtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/algorithmid_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_dsa_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_stable_parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_string_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asynciotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asynctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bad_dtls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_callback_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_core_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_enc_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_memleak_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_prefix_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_readbuffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bioprinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bn_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bn_rand_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/casttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/chacha_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cipher_overhead_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cipherbytes_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cipherlist_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ciphername_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/clienthellotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmactest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_asn_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_hdr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_msg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_protect_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_vfy_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmsapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/conf_include_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/confdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/constant_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/context_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/crltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ct_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ctype_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/curve448_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/d2i_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/danetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/defltfips_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dhtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/drbgtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dsa_no_digest_size_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dsatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dtls_mtu_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dtlsv1listentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ec_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ecstresstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/endecode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/endecoder_legacy_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/enginetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/errtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_fetch_prov_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_libctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_ctx_new_from_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_dparams_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_provided_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/exdatatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/exptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ext_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/fatalerrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ffc_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/filterprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/filterprov.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/fips_version_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/gmdifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/hexstr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/hmactest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/http_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ideatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/igetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/keymgmt_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/lhash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/localetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/mdc2_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/mdc2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/memleaktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/modes_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/moduleloadtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/namemap_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/nodefltctxtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ocspapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ossl_store_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/p_minimal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/p_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/packettest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/param_build_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/params_api_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/params_conversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/params_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pbelutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pbetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pemtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pkcs12_format_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pkcs7_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/poly1305_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/property_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/prov_config_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provfetchtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provider_fallback_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provider_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provider_pkey_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provider_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provider_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/punycode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rand_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rand_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rc2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rc4test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rc5test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rdrand_sanitytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/recordlentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rsa_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rsa_mp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rsa_sp800_56b_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sanitytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/secmemtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/servername_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sha_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/shlibloadtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/siphash_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sm2_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sm3_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sm4_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sparse_array_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/srptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ssl_cert_table_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ssl_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ssl_old_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ssl_test_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sslbuffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sslcorrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/stack_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sysdefaulttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/test_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/threadstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/threadstest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/threadstest_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/time_offset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/tls-provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/tls13ccstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/tls13encryptiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/tls13secretstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/trace_api_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/uitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/upcallstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/user_property_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/v3ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/v3nametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/versions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/wpackettest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/x509_check_cert_pkey_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/x509_dup_cert_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/x509_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/x509_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/x509aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake_srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/apps_shims.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/basic_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/fake_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/format_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/load.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/output.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/output.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/stanza.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/test_cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/test_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/testutil_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/tu_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/util/check-format-test-negatives.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl/util/check-format-test-positives.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_digests_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_ec_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_ecx_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_rsa_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_sm2_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_wrap_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/crypto/bn_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/crypto/dso_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/asn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ct.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ess.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/fipskey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/opensslv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/safestack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509_vfy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_digests.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_ecx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/digestcommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/implementations.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/kdfexchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/macsignature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/md5_sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/names.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/provider_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/provider_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/providercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/securitycheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/seeding.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/platform_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/platform_lib/time_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/platform_lib/time_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/platform_lib/time_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/platform_lib/watchdog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/platform_lib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/platform_lib_null/time_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/platform_lib_null/time_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/platform_lib_null/watchdog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/rnglib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/rnglib/rng_arm_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/rnglib/rng_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/rnglib/rng_std.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/rnglib/rng_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_cert_verify_callback_sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_crypt_ext_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_crypt_ext_lib/cryptlib_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_null/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/chal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/key_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/meas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/psk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/raw_data_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_raw_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_key_der.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_special_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/set_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/spdm_device_secret_lib_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/coverity/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_assert_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_internal_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/calculator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/simple_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/test_uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka_pbc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/cmockery.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/pbc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/src/cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_basics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_cmockery.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_double_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_exception_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_fixtures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_float_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_fixtures.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_setup_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_strmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_wildcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/spdm_unit_fuzzing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_challenge/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_challenge/challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_get/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_get/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_send/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_send/chunk_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_certificate/encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_challenge_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_challenge_auth/encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_digests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_digests/encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_key_update/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_key_update/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_request/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_request/encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_end_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_end_session/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_finish/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_finish/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_capabilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_capabilities/get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_certificate/get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_csr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_csr/get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_digests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_digests/get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_event_types/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_event_types/get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_key_pair_info/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_key_pair_info/get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurement_extension_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurement_extension_log/get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurements/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurements/get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_version/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_version/get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_heartbeat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_heartbeat/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_exchange/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_exchange/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_update/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_update/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_negotiate_algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_negotiate_algorithms/negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_exchange/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_exchange/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_finish/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_finish/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_certificate/set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_key_pair_info/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_key_pair_info/set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_vendor_cmds/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_vendor_cmds/vendor_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_algorithms/algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_capabilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_capabilities/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_certificate/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_challenge_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_challenge_auth/challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_get/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_get/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_send_ack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_send_ack/chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_csr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_csr/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_digests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_digests/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_challenge/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_challenge/encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_certificate/encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_digests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_digests/encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_key_update/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_key_update/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_response/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_response/encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_end_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_end_session/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_finish_rsp/finish_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_heartbeat_ack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_heartbeat_ack/heartbeat_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_if_ready/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_if_ready/respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_exchange/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_exchange/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_pair_info/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_pair_info/key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_update/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_update/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurement_extension_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurement_extension_log/measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurements/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurements/measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_exchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_exchange_rsp/psk_exchange_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_finish_rsp/psk_finish_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_certificate/set_certificate_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_key_pair_info_ack/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_key_pair_info_ack/set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_supported_event_types/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_supported_event_types/event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_vendor_cmds/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_vendor_cmds/vendor_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_version/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_version/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_secured_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_decode_secured_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_decode_secured_message/spdm_decode_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_encode_secured_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_encode_secured_message/spdm_encode_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_spdm_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_spdm_common/test_process_opaque_data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_spdm_common/test_process_opaque_data/test_process_opaque_data_supported_version_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_spdm_crypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_spdm_crypt/test_x509_certificate_check/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_spdm_crypt/test_x509_certificate_check/x509_certificate_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_decode_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_decode_message/spdm_transport_mctp_decode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_encode_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_encode_message/transport_mctp_encode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_decode_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_decode_message/spdm_transport_pci_doe_decode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_encode_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_encode_message/spdm_transport_pci_doe_encode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/include/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/include/library/spdm_transport_test_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/spdm_transport_test_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/spdm_transport_test_lib/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/spdm_transport_test_lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/spdm_unit_test_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/spdm_unit_test_common/algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/spdm_unit_test_common/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/spdm_unit_test_common/event_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/spdm_unit_test_common/spdm_unit_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/spdm_unit_test_common/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/aead_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/dh_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/ec_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/ec_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/ecd_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/ecd_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/hash_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/hkdf_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/hmac_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/os_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/rand_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/rsa_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/rsa_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/sm2_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/sm2_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/test_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/test_crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_crypt/x509_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/cryptstublib_dummy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/cryptstublib_dummy/rand_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/cryptstublib_dummy/timeclock_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ashldi3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/compiler_stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/memory_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64_remainder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64_remainder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_ftol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_lshift_s64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_mult_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_u64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_s64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_u64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/malloclib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/malloclib_null/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/malloclib_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/malloclib_simple/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/rnglib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/rnglib_null/rnglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_common/context_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_common/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_common/test_spdm_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_crypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_crypt/test_spdm_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_fips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_fips/test_spdm_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/chunk_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/subscribe_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/test_spdm_requester.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/vendor_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_capabilities_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_digests_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_key_pair_info_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_measurements_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_version_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/key_exchange_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/negotiate_algorithms_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/set_key_pair_info_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/subscribe_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/vendor_request_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/receive_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/set_certificate_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/subscribe_event_types_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/supported_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/test_spdm_responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/vendor_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/error_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/error_test/subscribe_event_types_ack_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/error_test/supported_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_responder/error_test/vendor_response_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_sample/test_spdm_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_secured_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_secured_message/encode_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspdm/unit_test/test_spdm_secured_message/test_spdm_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/debuglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/eventlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/memlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_ecd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/requester/psklib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/requester/reqasymsignlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/requester/timelib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/responder/asymsignlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/responder/csrlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/responder/key_pair_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/responder/measlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/responder/psklib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/responder/setcertlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/hal/library/responder/watchdoglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/industry_standard/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/industry_standard/cxl_idekm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/industry_standard/cxl_tsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/industry_standard/mctp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/industry_standard/pci_idekm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/industry_standard/pci_tdisp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/industry_standard/pcidoe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/industry_standard/pldm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/industry_standard/spdm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/industry_standard/spdm_secured_message.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/internal/libspdm_common_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/internal/libspdm_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/internal/libspdm_fips_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/internal/libspdm_lib_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/internal/libspdm_macro_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/internal/libspdm_requester_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/internal/libspdm_responder_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/internal/libspdm_secured_message_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/library/spdm_common_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/library/spdm_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/library/spdm_lib_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/library/spdm_requester_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/library/spdm_responder_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/library/spdm_return_status.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/library/spdm_secured_message_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/library/spdm_transport_mctp_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/include/library/spdm_transport_pcidoe_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_common_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_common_lib/libspdm_com_context_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_common_lib/libspdm_com_context_data_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_common_lib/libspdm_com_msg_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_common_lib/libspdm_com_opaque_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_common_lib/libspdm_com_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_asym.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_dhe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_eddsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ffdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_ssa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_communication.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_handle_error_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_send_receive.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_subscribe_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_vendor_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_communication.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_handle_response_state.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_receive_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_subscribe_event_types_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_supported_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_vendor_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_secured_message_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_context_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_encode_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_transport_mctp_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_mctp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_transport_pcidoe_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_pcidoe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/armbuild_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/armbuild_lib/div64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/internal_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_sm4_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/der/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/der/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/hash/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/hash/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/hash/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/hmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/ecd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/rand/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/crt_wrapper_host.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/mem_allocation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/internal_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/cipher/aead_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/cipher/aead_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/cipher/aead_sm4_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/der/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/der/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/hash/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/hash/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/hash/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/hmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/pk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/pk/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/pk/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/pk/ecd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/pk/rsa_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/pk/rsa_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/pk/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/pk/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_null/rand/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/internal_crypt_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_sm4_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/der/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/der/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/hash/sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/hash/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/hash/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/hmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/pem/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/pk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/pk/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/pk/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/pk/ecd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/pk/rsa_basic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/pk/rsa_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/pk/sm2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/pk/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/rand/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/sys_call/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/cryptlib_openssl/sys_call/crt_wrapper_host.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/debuglib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/debuglib/debuglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/debuglib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/debuglib_null/debuglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/include/industry_standard/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/include/industry_standard/link_type_ex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/include/industry_standard/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/include/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/include/library/malloclib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/include/library/rnglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/malloclib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/malloclib/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/include/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/include/mbedtls/libspdm_mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/Hacl_Curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/everest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/x25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/c_endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/builtin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/callconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/wasmsupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/Hacl_Curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/Hacl_Curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/Hacl_Curve25519_joined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/everest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt128_extracted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/legacy/Hacl_Curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-ccm-psk-dtls1_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-ccm-psk-tls1_2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-no-entropy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-suite-b.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-symmetric-only.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/crypto-config-ccm-aes-sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/config_tfm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/crypto_config_profile_medium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/mbedtls_entropy_nv_seed_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/tfm_mbedcrypto_config_profile_medium.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_encdec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_mainpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_rng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_ssltls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_tcpip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/aria.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/asn1write.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/block_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/build_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/chachapoly.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/check_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/compat-2.x.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_legacy_crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_legacy_from_psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_psa_from_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_psa_superset_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/constant_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ctr_drbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/dhm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecjpake.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/entropy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/hkdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/hmac_drbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/lms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/mbedtls_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/memory_buffer_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/net_sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/nist_kw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/oid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/private_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/psa_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ripemd160.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha512.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ciphersuites.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cookie.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ticket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/timing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_csr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/build_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_auto_enabled.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_dependencies.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_key_pair_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_synonyms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_composites.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_key_derivation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_composites.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_key_derivation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_primitives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_se_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_sizes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/alignment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bn_mul.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/check_crypto_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/dhm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecjpake.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_internal_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md_psa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/memory_buffer_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/net_sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/nist_kw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_ecc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkparse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_its.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_its_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ripemd160.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cookie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers_generated.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ticket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_invasive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/timing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/version_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/wince_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/aes/crypt_and_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/cipher/cipher_aead_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/generic_sum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/md_hmac_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_genprime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdh_curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/gen_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app_writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/mpi_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_genkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_sign_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_verify_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/aead_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/crypto_examples.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/hmac_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/key_ladder_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names_generated.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/gen_entropy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/gen_random_ctr_drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/dtls_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/dtls_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/mini_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_context_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_fork_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_mail_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_pthread_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_common_source.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/metatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_compile_time_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_included_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/selftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/udp_proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/zeroize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package/cmake_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package_install/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package_install/cmake_package_install.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_subproject/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_subproject/cmake_subproject.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/pem2der.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/crl_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/load_roots.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/req_app.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/tls13-only.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-for-test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-malloc-0-null.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-zeroize-memset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/aes_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/aria_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/camellia_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ccm_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/chacha20_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/chachapoly_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/cmac_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/des_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/dhm_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ecjpake_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ecp_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/gcm_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/md5_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/nist_kw_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/platform_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/poly1305_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ripemd160_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/rsa_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha1_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha256_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha512_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/threading_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/timing_alt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-extra/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-extra/psa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-extra/psa/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/baremetal-override/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/baremetal-override/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/spe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/spe/crypto_spe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/arguments.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/asn1_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/bignum_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/constant_flow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/fake_external_rng_for_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_crypto_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_exercise_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_memory_poisoning_wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_test_wrappers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/ssl_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/threading_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/asymmetric_encryption.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/cipher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/config_test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/crypto_config_test_driver_extension.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_agreement.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_management.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/pake.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/test_driver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/asn1_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/bignum_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/certs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_exercise_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_memory_poisoning_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_test_wrappers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_certs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/threading_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_asymmetric_encryption.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_helpers/ssl_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/memlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/memlib/compare_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/memlib/copy_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/memlib/set_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/memlib/zero_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/buildinf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/ossl_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/rand_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/crt_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/stdatomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/syslog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/arpa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/arpa/nameser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/openssl/configuration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/sys/shm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/sys/syscall.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/include/sys/utsname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/e_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/asn1parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/ca.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/ciphers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/cms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/crl2pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/dhparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/dsaparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/ecparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/errstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/fipsinstall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/gendsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/genpkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/genrsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/nseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkcs7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkcs8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkeyparam.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkeyutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/rehash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/rsautl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/s_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/s_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/s_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/sess_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/smime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/speed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/spkac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/storeutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/testdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/testrsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/timeouts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/ts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/vms_decc_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/app_libctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/app_params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/apps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/apps_ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/cmp_mock_srv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/ec_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/engine_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/fmt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/http_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/names.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/opt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/s_apps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/vms_term_sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_libctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/apps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/apps_ui.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/cmp_mock_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/columns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/engine_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/fmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/http_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/s_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/s_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/tlssrp_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_decc_argv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_term_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/win32_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_nyi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_wince.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/arm_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/armcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/core_algorithm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/core_fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/core_namemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cpt_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cpuid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cryptlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/der_writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dllmain.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ebcdic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ex_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/initthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mem_clr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mem_sec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mips_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/o_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/o_fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/o_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/o_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/o_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/param_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/param_build_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/params.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/params_dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/params_from_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/passphrase.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ppccap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider_child.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider_predefined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/punycode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/s390x_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/s390xcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/self_test_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sparcv9cap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sparse_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/threads_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/threads_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/threads_pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/threads_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/trace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/uid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/vms_rms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ige.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_x86core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aria/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aria/aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_bitstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_d2i_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_gentm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_i2d_fp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_mbstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_octet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strnid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utctm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/ameth_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_moid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mstbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_pack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_ndef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/charmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_param.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/evp_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/i2d_evp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/n_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/nsseq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbev2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p8_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/standard_methods.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_bitst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_spki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_fre.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_new.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_scn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_typ.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_utl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tbl_standard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_algor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_int64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_spki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_val.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_null.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_pi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_buff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_lbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_nbio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_prefix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_readbuff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_acpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_conn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_core.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_dgram.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_sock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/ossl_core_bio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_asm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_blind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_const.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_div.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gcd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gf2m.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_intern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_kron.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mul.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_nist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_recp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rsa_fips186_4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_shift.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_word.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_x931p.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp_x2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/asm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/asm/x86_64-gcc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/cast_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/cast_s.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmac/cmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_hdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_protect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_status.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_att.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_cd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_kari.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_pwri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_sd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_smime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/comp/c_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mall.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_sap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_pbm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_b64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_x509v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_cksm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64ede.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/des_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/des_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb3_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ncbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64ede.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/pcbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/qud_cksm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/rand_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/set_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/spr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/str2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/xcbc_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_group_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_rfc5114.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_vrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dlfcn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_smpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_curve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_cvt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_kmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_mult.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_vrf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/eck_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_mont.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp224.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp521.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistputil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_oct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_s390x_nistp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_smpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448_tables.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/ed448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/eddsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/f_generic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/field.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/point_448.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/scalar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/word.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/arch_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/f_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/f_impl32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/arch_intrinsics.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_cnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_dyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_fat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_rdrand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_table.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_asnmth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_cipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_eckey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_pkmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/asymcipher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_b64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_md.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_ok.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_allc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_alld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/cmeth_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ctrl_params_translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dsa_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_bf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_cast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_idea.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_old.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_xcbc_d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_ctrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_cnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_fetch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_blake2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_mdc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_meth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_ripemd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_wp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_sigver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_seal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pbe_scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_gn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_generate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/http/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/idea_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/kdf/kdf_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lh_stats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cbc128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ccm128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cfb128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ctr128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cts128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/gcm128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ocb128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ofb128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/siv128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/wrap128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/xts128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/o_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_cl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_srv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/v3_ocsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_oth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pk8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_xaux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pvkfmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_add.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_asn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_decr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_kiss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_mutl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_npas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8d.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_sbag.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_utl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/pk12err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/bio_pk7.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_smime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pkcs7err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_base2_44.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ieee754.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/defn_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/prov_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_egd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/randfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_skey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5cfb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5ofb64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmdconst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_acvp_test_params.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ameth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_chk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_crpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ossl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pk1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pmeth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_saos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_schemes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931g.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cfb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ecb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ofb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/keccak1600.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1_one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/siphash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/siphash/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/legacy_sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm4/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm4/sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/srp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/stack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/stack/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_register.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_result.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_verify_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/txt_db/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/txt_db/txt_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_dgst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/ext_dat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/standard_exts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akeya.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_asid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bcons.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bitst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_cpols.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_crld.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_enum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_extku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_genn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ia5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_int.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ncons.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pci.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pcia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pcons.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pku.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pmaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_prn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_purp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_san.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_skid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_sxnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_tlsf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_att.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_d2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_def.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_meth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_r2x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_trust.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_txt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vfy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vpm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509cset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509rset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509spki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_attrib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_exten.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_pubkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_req.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509a.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/client-arg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/client-conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/saccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/sconnect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-arg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-cmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cipher/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesgcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aeskeywrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cipher/ariacbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_comp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_ddec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_denc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_sign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_uncomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_ver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/digest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/digest/BIO_f_md.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_stdin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_xof.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/encode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/encode/ec_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/encode/rsa_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/kdf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/kdf/hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/kdf/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/kdf/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/keyexch/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/keyexch/x25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/cmac-aes256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/gmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/hmac-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/siphash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramfromdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramgen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramvalidate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_EC_keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_RSA_keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_direct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/smdec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/smenc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/smsign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/smsign2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/smver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_capi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_devcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_padlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/asn1parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/bndiv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/cms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/crl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/ct.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/fuzz_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/fuzzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/test-corpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/aes_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/aria.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1_dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/asyncerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/bioerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn_dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn_srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/bnerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/buffererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmll_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/comperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/conferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/crmferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cryptlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cryptoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/decodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/des_platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/dherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/dsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ecerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ecx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/encodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/engineerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/esserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/evperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/httperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/md32_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/objectserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ocsperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/pemerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs12err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs7err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ppc_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/punycode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/rand_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/randerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/rsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/security_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/siphash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/siv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm2err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sparc_arch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sparse_array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/storeerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/tserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/uierr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509v3err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/constant_time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/cryptlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/dane.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/deprecated.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/dso.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/dsoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/ffc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/ktls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/namemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/nelem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/numbers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/o_dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/param_build_set.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/passphrase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/property.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/propertyerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/refcount.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/sha3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/sizes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/sm3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/sslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/symhacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/thread_once.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/tlsgroups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/tsan_assist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/asn1_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/asn1err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/async.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/asyncerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/bioerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/blowfish.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/bn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/bnerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/buffererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmp_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/comperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/conf_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/conferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/conftypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_names.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/crmferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cryptoerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cryptoerr_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/decodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/dherr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/dsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/dsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/dtls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/e_os2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ebcdic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/encoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/encodererr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/engineerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/esserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/evp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/evperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/fips_names.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/hmac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/httperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/idea.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/kdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/kdferr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/md2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/md4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/mdc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/modes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/obj_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/objects.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/objectserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ocsperr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/opensslconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/param_build.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/params.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/pem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/pem2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/pemerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/pkcs12err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/pkcs7err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/prov_ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/provider.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/randerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ripemd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rsaerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/self_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/srtp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ssl2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ssl3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/sslerr_legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/storeerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/symhacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/tls1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/trace.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/tserr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/txt_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/uierr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/whrlpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/x509err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/x509v3err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ms/applink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ms/uplink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ms/uplink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/os-dep/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/os-dep/haiku.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/baseprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/defltprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/legacyprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/nullprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/prov_running.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/bio_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/digest_to_nid.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_seeding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ecx_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/provider_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/provider_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/providercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/securitycheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/fips_entry.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/fipsprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test_kats.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/rsa_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/sm2_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_wrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_hw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2b_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2s_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/digestcommon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md4_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_sha1_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/mdc2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/null_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/ripemd_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha2_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha3_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sm3_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/wp_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_der2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_epki2pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_msblob2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pem2der.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pvk2key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_spki2typespki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2any.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2blob.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2ms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/dh_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecdh_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecx_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/kdf_exch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/digestcommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/implementations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/kdfexchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/macsignature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/md5_sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/names.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/seeding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/hkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/kbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/krb5kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pkcs12kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/scrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sshkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sskdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/tls1_prf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/x942kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kem/rsa_kem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dh_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dsa_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ec_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ecx_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/kdf_legacy_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/mac_legacy_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/rsa_kmgmt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2_mac_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2b_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2s_mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/cmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/gmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/hmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/kmac_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/poly1305_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/siphash_prov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/crngt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_ctr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hmac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seed_src.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/test_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_cpu_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_tsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vxworks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/dsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/ecdsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/eddsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/mac_legacy_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/rsa_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/sm2_sig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_any2obj.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/bio_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/d1_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/d1_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/d1_srtp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ktls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/methods.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/pqueue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/s3_cbc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/s3_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/s3_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/s3_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert_table.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_ciph.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_mcnf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa_legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_sess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_txt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_utst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/sslerr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/t1_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/t1_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/t1_trce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/tls13_enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/tls_depr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/tls_srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/dtls1_bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_d1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_s3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/record_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record_tls13.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/tls_pad.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_cust.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_srvr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_clnt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_dtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_srvr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/aborttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/acvp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/aesgcmtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/afalgtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/algorithmid_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_decode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_dsa_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_encode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_stable_parse_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_string_table_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/asynciotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/asynctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bad_dtls_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_callback_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_core_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_enc_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_memleak_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_prefix_text.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_readbuffer_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bioprinttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bn_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bn_rand_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/bntest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/casttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/chacha_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cipher_overhead_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cipherbytes_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cipherlist_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ciphername_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/clienthellotest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmactest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_asn_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_hdr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_msg_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_protect_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_server_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_vfy_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/cmsapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/conf_include_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/confdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/constant_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/context_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/crltest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ct_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ctype_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/curve448_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/d2i_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/danetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/defltfips_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/destest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/dhtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/drbgtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/dsa_no_digest_size_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/dsatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/dtls_mtu_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/dtlsv1listentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ec_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ecstresstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ectest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/endecode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/endecoder_legacy_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/enginetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/errtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_fetch_prov_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_libctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_ctx_new_from_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_dparams_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_provided_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/exdatatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/exptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ext_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/fatalerrtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ffc_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/filterprov.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/filterprov.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/fips_version_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/gmdifftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/hexstr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/hmactest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/http_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ideatest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/igetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/keymgmt_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/lhash_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/localetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/mdc2_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/mdc2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/memleaktest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/modes_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/moduleloadtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/namemap_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/nodefltctxtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ocspapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ossl_store_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/p_minimal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/p_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/packettest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/param_build_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/params_api_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/params_conversion_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/params_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/pbelutest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/pbetest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/pemtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/pkcs12_format_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/pkcs7_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_kdf_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/poly1305_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/property_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/prov_config_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/provfetchtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/provider_fallback_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/provider_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/provider_pkey_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/provider_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/provider_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/punycode_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/rand_status_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/rand_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/rc2test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/rc4test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/rc5test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/rdrand_sanitytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/recordlentest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/rsa_complex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/rsa_mp_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/rsa_sp800_56b_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/rsa_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/sanitytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/secmemtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/servername_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/sha_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/shlibloadtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/siphash_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/sm2_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/sm3_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/sm4_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/sparse_array_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/srptest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ssl_cert_table_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ssl_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ssl_old_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ssl_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/ssl_test_ctx_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/sslbuffertest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/sslcorrupttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/stack_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/sysdefaulttest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/test_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/threadstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/threadstest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/threadstest_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/time_offset_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/tls-provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/tls13ccstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/tls13encryptiontest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/tls13secretstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/trace_api_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/uitest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/upcallstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/user_property_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/v3ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/v3nametest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/versions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/wpackettest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/x509_check_cert_pkey_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/x509_dup_cert_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/x509_internal_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/x509_time_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/x509aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake_srp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/apps_shims.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/basic_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/driver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/fake_random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/format_output.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/load.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/output.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/provider.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/stanza.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/test_cleanup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/test_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/testutil_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/tu_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/util/check-format-test-negatives.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl/util/check-format-test-positives.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_digests_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_ec_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_ecx_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_rsa_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_sm2_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_wrap_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/crypto/bn_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/crypto/dso_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/asn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/asn1t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/cms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/crmf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/err.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ess.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/fipskey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/lhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ocsp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/opensslv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/pkcs12.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/pkcs7.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/safestack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/srp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ssl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ui.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509_vfy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/blake2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_aead.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_ccm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_digests.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_ecx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_rsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_sm2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/digestcommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/implementations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/kdfexchange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/macsignature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/md5_sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/names.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/proverr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/provider_ctx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/provider_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/providercommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/securitycheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/seeding.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/platform_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/platform_lib/time_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/platform_lib/time_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/platform_lib/time_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/platform_lib/watchdog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/platform_lib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/platform_lib_null/time_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/platform_lib_null/time_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/platform_lib_null/watchdog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/rnglib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/rnglib/rng_arm_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/rnglib/rng_linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/rnglib/rng_std.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/rnglib/rng_win.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_cert_verify_callback_sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_crypt_ext_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_crypt_ext_lib/cryptlib_ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_null/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/chal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/event.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/key_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/meas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/psk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/raw_data_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_pem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_raw_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_key_der.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_special_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/set_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/spdm_device_secret_lib_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/coverity/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_assert_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_internal_model.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/calculator_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/simple_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/test_uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/uptime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka_pbc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/cmockery.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/pbc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/src/cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_basics.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_cmockery.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_double_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_exception_handler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_fixtures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_float_macros.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_fixtures.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_setup_fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_strmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_wildcard.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/spdm_unit_fuzzing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_challenge/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_challenge/challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_get/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_send/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_send/chunk_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_certificate/encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_challenge_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_challenge_auth/encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_digests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_digests/encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_key_update/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_key_update/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_request/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_request/encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_end_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_end_session/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_finish/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_finish/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_capabilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_capabilities/get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_certificate/get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_csr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_csr/get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_digests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_digests/get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_event_types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_event_types/get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_key_pair_info/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_key_pair_info/get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurement_extension_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurement_extension_log/get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurements/get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_version/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_version/get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_heartbeat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_heartbeat/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_exchange/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_exchange/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_update/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_update/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_negotiate_algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_negotiate_algorithms/negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_exchange/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_exchange/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_finish/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_finish/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_certificate/set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_key_pair_info/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_key_pair_info/set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_vendor_cmds/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_vendor_cmds/vendor_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_algorithms/algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_capabilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_capabilities/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_certificate/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_challenge_auth/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_challenge_auth/challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_get/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_send_ack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_send_ack/chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_csr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_csr/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_digests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_digests/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_challenge/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_challenge/encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_certificate/encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_digests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_digests/encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_key_update/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_key_update/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_response/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_response/encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_end_session/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_end_session/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_finish_rsp/finish_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_heartbeat_ack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_heartbeat_ack/heartbeat_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_if_ready/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_if_ready/respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_exchange/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_exchange/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_pair_info/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_pair_info/key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_update/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_update/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurement_extension_log/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurement_extension_log/measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurements/measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_exchange_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_exchange_rsp/psk_exchange_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_finish_rsp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_finish_rsp/psk_finish_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_certificate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_certificate/set_certificate_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_key_pair_info_ack/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_key_pair_info_ack/set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_supported_event_types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_supported_event_types/event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_vendor_cmds/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_vendor_cmds/vendor_cmds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_version/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_version/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_secured_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_decode_secured_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_decode_secured_message/spdm_decode_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_encode_secured_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_encode_secured_message/spdm_encode_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_spdm_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_spdm_common/test_process_opaque_data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_spdm_common/test_process_opaque_data/test_process_opaque_data_supported_version_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_spdm_crypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_spdm_crypt/test_x509_certificate_check/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_spdm_crypt/test_x509_certificate_check/x509_certificate_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_transport/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_decode_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_decode_message/spdm_transport_mctp_decode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_encode_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_encode_message/transport_mctp_encode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_decode_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_decode_message/spdm_transport_pci_doe_decode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_encode_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_encode_message/spdm_transport_pci_doe_encode_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/include/library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/include/library/spdm_transport_test_lib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/spdm_transport_test_lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/spdm_transport_test_lib/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/spdm_transport_test_lib/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/spdm_unit_test_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/spdm_unit_test_common/algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/spdm_unit_test_common/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/spdm_unit_test_common/event_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/spdm_unit_test_common/spdm_unit_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/spdm_unit_test_common/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/aead_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/dh_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/ec_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/ec_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/ecd_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/ecd_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/hash_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/hkdf_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/hmac_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/os_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/rand_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/rsa_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/rsa_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/sm2_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/sm2_verify2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/test_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/test_crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_crypt/x509_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/cryptstublib_dummy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/cryptstublib_dummy/rand_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/cryptstublib_dummy/timeclock_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ashldi3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/compiler_stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/memory_intrinsics.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64_remainder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64_remainder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_ftol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_lshift_s64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_mult_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_s64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_u64x64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_s64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_u64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/malloclib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/malloclib_null/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/malloclib_simple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/malloclib_simple/malloclib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/rnglib_null/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/rnglib_null/rnglib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_common/context_data.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_common/support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_common/test_spdm_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_crypt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_crypt/test_spdm_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_fips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_fips/test_spdm_fips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/chunk_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/encap_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/encap_challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/encap_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/encap_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/get_capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/get_csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/get_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/get_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/get_measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/get_measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/get_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/negotiate_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/set_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/set_key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/subscribe_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/test_spdm_requester.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/vendor_request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_capabilities_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_digests_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_key_pair_info_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_measurements_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_version_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/key_exchange_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/negotiate_algorithms_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/set_key_pair_info_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/subscribe_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_requester/error_test/vendor_request_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/capabilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/challenge_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/chunk_get.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/chunk_send_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/encap_challenge.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/encap_get_certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/encap_get_digests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/encap_key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/encap_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/end_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/heartbeat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/key_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/key_pair_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/key_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/measurement_extension_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/measurements.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/psk_exchange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/psk_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/receive_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/respond_if_ready.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/set_certificate_rsp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/set_key_pair_info_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/subscribe_event_types_ack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/supported_event_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/test_spdm_responder.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/vendor_response.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/error_test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/error_test/subscribe_event_types_ack_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/error_test/supported_event_types_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_responder/error_test/vendor_response_err.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_sample/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_sample/test_spdm_sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_secured_message/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_secured_message/encode_decode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspdm/unit_test/test_spdm_secured_message/test_spdm_secured_message.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 721,734,314 bytes received 116,875 bytes 206,243,196.86 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 721,151,563 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/libspdm Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DARCH=x64 -DTOOLCHAIN=LIBFUZZER -DTARGET=Release -DCRYPTO=mbedtls -DGCOV=ON .. Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": ######################### Step #6 - "compile-libfuzzer-introspector-x86_64": ## Build Configuration ## Step #6 - "compile-libfuzzer-introspector-x86_64": ######################### Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_GENERATOR = Unix Makefiles Step #6 - "compile-libfuzzer-introspector-x86_64": ARCH = x64 Step #6 - "compile-libfuzzer-introspector-x86_64": TOOLCHAIN = LIBFUZZER Step #6 - "compile-libfuzzer-introspector-x86_64": GCOV = ON Step #6 - "compile-libfuzzer-introspector-x86_64": TARGET = Release Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTO = mbedtls Step #6 - "compile-libfuzzer-introspector-x86_64": ENABLE_BINARY_BUILD=0; Building mbedtls library from source. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libspdm/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make copy_sample_key Step #6 - "compile-libfuzzer-introspector-x86_64": Built target copy_sample_key Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/cipher/aead_aes_gcm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/cipher/aead_chacha20_poly1305.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/cipher/aead_sm4_gcm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/der/der.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/hash/sha.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/hash/sha3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/hash/sm3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/hmac/hmac_sha.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/hmac/hmac_sha3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/hmac/hmac_sm3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/kdf/hkdf_sha.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/kdf/hkdf_sha3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/kdf/hkdf_sm3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/pem/pem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/pk/ec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/pk/ecd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/pk/dh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/pk/sm2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/pk/rsa_basic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/pk/rsa_ext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/pk/x509.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/rand/rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/sys_call/mem_allocation.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object os_stub/cryptlib_mbedtls/CMakeFiles/cryptlib_mbedtls.dir/sys_call/crt_wrapper_host.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Linking C static library ../../lib/libcryptlib_mbedtls.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target cryptlib_mbedtls Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/aesni.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/aesce.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/aria.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/asn1parse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/asn1write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/bignum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/bignum_core.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/bignum_mod.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/bignum_mod_raw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/block_cipher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/camellia.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/ccm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/chacha20.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/chachapoly.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/cipher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/cipher_wrap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/constant_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/cmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/ctr_drbg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/des.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/dhm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/ecdh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/ecdsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/ecjpake.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/ecp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/ecp_curves.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/ecp_curves_new.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/entropy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/entropy_poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/gcm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/hkdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/hmac_drbg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/lmots.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/lms.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/md.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/memory_buffer_alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/nist_kw.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/oid.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/padlock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/pem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/pk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/pk_ecc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/pk_wrap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/pkcs12.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/pkcs5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/pkparse.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/pkwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/platform.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/platform_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/poly1305.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_aead.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_cipher.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_driver_wrappers_no_static.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_ecp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_ffdh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_mac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_pake.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_rsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_se.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_slot_management.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_crypto_storage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_its_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/psa_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/ripemd160.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/rsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/rsa_alt_helpers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/sha1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/sha256.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/sha512.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/sha3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/threading.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/timing.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedcrypto.dir/version_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C static library ../../../../lib/libmbedcrypto.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target mbedcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedx509.dir/pkcs7.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedx509.dir/x509.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedx509.dir/x509_create.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedx509.dir/x509_crl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedx509.dir/x509_crt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedx509.dir/x509_csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedx509.dir/x509write.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedx509.dir/x509write_crt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedx509.dir/x509write_csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Linking C static library ../../../../lib/libmbedx509.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target mbedx509 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/debug.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/mps_reader.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/mps_trace.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/net_sockets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_cache.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_ciphersuites.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_cookie.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_debug_helpers_generated.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_msg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_ticket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_tls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_tls12_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_tls12_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_tls13_keys.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_tls13_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_tls13_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object os_stub/mbedtlslib/mbedtls/library/CMakeFiles/mbedtls.dir/ssl_tls13_generic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Linking C static library ../../../../lib/libmbedtls.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Built target mbedtls Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object library/spdm_common_lib/CMakeFiles/spdm_common_lib.dir/libspdm_com_context_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object library/spdm_common_lib/CMakeFiles/spdm_common_lib.dir/libspdm_com_context_data_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object library/spdm_common_lib/CMakeFiles/spdm_common_lib.dir/libspdm_com_crypto_service.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object library/spdm_common_lib/CMakeFiles/spdm_common_lib.dir/libspdm_com_crypto_service_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object library/spdm_common_lib/CMakeFiles/spdm_common_lib.dir/libspdm_com_opaque_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object library/spdm_common_lib/CMakeFiles/spdm_common_lib.dir/libspdm_com_support.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object library/spdm_common_lib/CMakeFiles/spdm_common_lib.dir/libspdm_com_msg_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Linking C static library ../../lib/libspdm_common_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target spdm_common_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_challenge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_communication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_encap_certificate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_encap_challenge_auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_encap_digests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_encap_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_encap_key_update.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_encap_request.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_end_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_finish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_get_capabilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_get_certificate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_get_digests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_get_event_types.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_subscribe_event_types.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_get_measurements.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_get_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_handle_error_response.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_heartbeat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_key_exchange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_key_update.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_negotiate_algorithms.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_psk_exchange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_psk_finish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_send_receive.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_set_certificate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_get_csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_vendor_request.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_get_measurement_extension_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_get_key_pair_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object library/spdm_requester_lib/CMakeFiles/spdm_requester_lib.dir/libspdm_req_set_key_pair_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Linking C static library ../../lib/libspdm_requester_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target spdm_requester_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_algorithms.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_capabilities.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_certificate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_challenge_auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_communication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_digests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_encap_challenge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_encap_get_certificate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_encap_get_digests.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_encap_key_update.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_encap_response.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_end_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_finish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_handle_response_state.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_heartbeat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_key_exchange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_key_update.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_measurements.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_psk_exchange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_psk_finish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_receive_send.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_respond_if_ready.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_set_certificate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_supported_event_types.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_subscribe_event_types_ack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_chunk_send_ack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_chunk_get.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_vendor_response.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_measurement_extension_log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_get_key_pair_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object library/spdm_responder_lib/CMakeFiles/spdm_responder_lib.dir/libspdm_rsp_set_key_pair_info_ack.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Linking C static library ../../lib/libspdm_responder_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target spdm_responder_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/libspdm_crypt_hash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/libspdm_crypt_hmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/libspdm_crypt_hkdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/libspdm_crypt_asym.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/libspdm_crypt_cert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/libspdm_crypt_aead.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/libspdm_crypt_dhe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/libspdm_crypt_rng.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_hmac.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_aes_gcm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_rsa_ssa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_rsa_pss.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_hkdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_ecdh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_sha3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_ffdh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_ecdsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object library/spdm_crypt_lib/CMakeFiles/spdm_crypt_lib.dir/fips/libspdm_selftest_eddsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Linking C static library ../../lib/libspdm_crypt_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target spdm_crypt_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object os_stub/spdm_crypt_ext_lib/CMakeFiles/spdm_crypt_ext_lib.dir/spdm_crypt_ext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Linking C static library ../../lib/libspdm_crypt_ext_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target spdm_crypt_ext_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object library/spdm_secured_message_lib/CMakeFiles/spdm_secured_message_lib.dir/libspdm_secmes_context_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object library/spdm_secured_message_lib/CMakeFiles/spdm_secured_message_lib.dir/libspdm_secmes_encode_decode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object library/spdm_secured_message_lib/CMakeFiles/spdm_secured_message_lib.dir/libspdm_secmes_key_exchange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object library/spdm_secured_message_lib/CMakeFiles/spdm_secured_message_lib.dir/libspdm_secmes_session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Linking C static library ../../lib/libspdm_secured_message_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target spdm_secured_message_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object library/spdm_transport_mctp_lib/CMakeFiles/spdm_transport_mctp_lib.dir/libspdm_mctp_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object library/spdm_transport_mctp_lib/CMakeFiles/spdm_transport_mctp_lib.dir/libspdm_mctp_mctp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Linking C static library ../../lib/libspdm_transport_mctp_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target spdm_transport_mctp_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object library/spdm_transport_pcidoe_lib/CMakeFiles/spdm_transport_pcidoe_lib.dir/libspdm_doe_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object library/spdm_transport_pcidoe_lib/CMakeFiles/spdm_transport_pcidoe_lib.dir/libspdm_doe_pcidoe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Linking C static library ../../lib/libspdm_transport_pcidoe_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target spdm_transport_pcidoe_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object os_stub/memlib/CMakeFiles/memlib.dir/compare_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object os_stub/memlib/CMakeFiles/memlib.dir/copy_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object os_stub/memlib/CMakeFiles/memlib.dir/set_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object os_stub/memlib/CMakeFiles/memlib.dir/zero_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking C static library ../../lib/libmemlib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target memlib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object os_stub/debuglib/CMakeFiles/debuglib.dir/debuglib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking C static library ../../lib/libdebuglib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target debuglib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object os_stub/debuglib_null/CMakeFiles/debuglib_null.dir/debuglib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking C static library ../../lib/libdebuglib_null.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target debuglib_null Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object os_stub/rnglib/CMakeFiles/rnglib.dir/rng_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking C static library ../../lib/librnglib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target rnglib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object os_stub/platform_lib/CMakeFiles/platform_lib.dir/time_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object os_stub/platform_lib/CMakeFiles/platform_lib.dir/watchdog.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking C static library ../../lib/libplatform_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target platform_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object os_stub/platform_lib_null/CMakeFiles/platform_lib_null.dir/time_linux.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object os_stub/platform_lib_null/CMakeFiles/platform_lib_null.dir/watchdog.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Linking C static library ../../lib/libplatform_lib_null.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target platform_lib_null Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object os_stub/malloclib/CMakeFiles/malloclib.dir/malloclib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Linking C static library ../../lib/libmalloclib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target malloclib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/chal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/key_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/meas.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/psk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/read_priv_key_pem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/read_priv_key_raw_data.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/read_pub_cert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/read_pub_key_der.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/read_special_cert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/set_cert.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object os_stub/spdm_device_secret_lib_sample/CMakeFiles/spdm_device_secret_lib_sample.dir/sign.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking C static library ../../lib/libspdm_device_secret_lib_sample.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Built target spdm_device_secret_lib_sample Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object os_stub/spdm_device_secret_lib_null/CMakeFiles/spdm_device_secret_lib_null.dir/lib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Linking C static library ../../lib/libspdm_device_secret_lib_null.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target spdm_device_secret_lib_null Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object os_stub/spdm_cert_verify_callback_sample/CMakeFiles/spdm_cert_verify_callback_sample.dir/spdm_cert_verify_callback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C static library ../../lib/libspdm_cert_verify_callback_sample.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target spdm_cert_verify_callback_sample Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object unit_test/spdm_transport_test_lib/CMakeFiles/spdm_transport_test_lib.dir/common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object unit_test/spdm_transport_test_lib/CMakeFiles/spdm_transport_test_lib.dir/test.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking C static library ../../lib/libspdm_transport_test_lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target spdm_transport_test_lib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object unit_test/cmockalib/CMakeFiles/cmockalib.dir/cmocka/src/cmocka.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking C static library ../../lib/libcmockalib.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target cmockalib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object unit_test/fuzzing/test_requester/test_spdm_requester_get_version/CMakeFiles/test_spdm_requester_get_version.dir/get_version.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object unit_test/fuzzing/test_requester/test_spdm_requester_get_version/CMakeFiles/test_spdm_requester_get_version.dir/__/__/spdm_unit_fuzzing_common/common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object unit_test/fuzzing/test_requester/test_spdm_requester_get_version/CMakeFiles/test_spdm_requester_get_version.dir/__/__/spdm_unit_fuzzing_common/toolchain_harness.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking C executable ../../../../bin/test_spdm_requester_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeFiles/test_spdm_requester_get_version.dir/get_version.c.o: file not recognized: file format not recognized Step #6 - "compile-libfuzzer-introspector-x86_64": clang: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [unit_test/fuzzing/test_requester/test_spdm_requester_get_version/CMakeFiles/test_spdm_requester_get_version.dir/build.make:144: bin/test_spdm_requester_get_version] Error 1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:2495: unit_test/fuzzing/test_requester/test_spdm_requester_get_version/CMakeFiles/test_spdm_requester_get_version.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [Makefile:136: all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image libspdm Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 libspdm Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR: step exited with non-zero status: 1 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/630.6 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_key_pair_info.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/630.6 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_supported_event_types.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/631.4 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_get_certificate.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/631.4 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_vendor_cmds.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/636.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0 files][ 0.0 B/638.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_pubkey.c_colormap.png [Content-Type=image/png]... Step #8: / [0 files][ 0.0 B/638.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_key_update.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/638.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-7.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/639.9 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_psk_finish_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/639.9 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0 files][ 2.2 MiB/641.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_chunk_send.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 2.2 MiB/641.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_get_key_pair_info.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 2.2 MiB/642.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_openssllib_openssl_fuzz_driver.c_colormap.png [Content-Type=image/png]... Step #8: / [0 files][ 3.7 MiB/650.6 MiB] / [1 files][ 3.7 MiB/652.4 MiB] / [2 files][ 3.7 MiB/653.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_encode_secured_message.covreport [Content-Type=application/octet-stream]... Step #8: / [2 files][ 3.7 MiB/653.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_x509crt.c_colormap.png [Content-Type=image/png]... Step #8: / [2 files][ 3.7 MiB/653.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-10.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2 files][ 5.0 MiB/654.4 MiB] / [3 files][ 5.0 MiB/654.4 MiB] / [4 files][ 5.0 MiB/654.4 MiB] / [5 files][ 5.0 MiB/654.4 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_algorithms.covreport [Content-Type=application/octet-stream]... Step #8: / [5 files][ 5.6 MiB/655.7 MiB] / [6 files][ 5.8 MiB/655.7 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_finish_rsp.covreport [Content-Type=application/octet-stream]... Step #8: / [6 files][ 6.2 MiB/657.7 MiB] / [7 files][ 9.7 MiB/663.7 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_process_opaque_data_check.covreport [Content-Type=application/octet-stream]... Step #8: / [7 files][ 10.2 MiB/663.7 MiB] / [8 files][ 13.7 MiB/665.2 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-9.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8 files][ 14.5 MiB/666.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [9 files][ 16.6 MiB/666.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-4.data [Content-Type=application/octet-stream]... Step #8: / [9 files][ 16.6 MiB/666.0 MiB] / [9 files][ 16.8 MiB/666.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_digests.covreport [Content-Type=application/octet-stream]... Step #8: / [10 files][ 17.6 MiB/667.2 MiB] / [10 files][ 18.8 MiB/667.2 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-2.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10 files][ 19.8 MiB/667.2 MiB] / [11 files][ 20.8 MiB/667.2 MiB] - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [11 files][ 27.3 MiB/671.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_x509csr.c_colormap.png [Content-Type=image/png]... Step #8: - [12 files][ 28.6 MiB/671.5 MiB] - [12 files][ 28.8 MiB/671.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-3.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13 files][ 28.8 MiB/671.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_x509_certificate_check.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_heartbeat_ack.covreport [Content-Type=application/octet-stream]... Step #8: - [13 files][ 29.6 MiB/671.5 MiB] - [13 files][ 30.1 MiB/671.5 MiB] - [13 files][ 30.6 MiB/672.2 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_get_version.covreport [Content-Type=application/octet-stream]... Step #8: - [14 files][ 35.3 MiB/672.2 MiB] - [14 files][ 35.3 MiB/672.2 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_client.c_colormap.png [Content-Type=image/png]... Step #8: - [14 files][ 36.1 MiB/673.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_if_ready.covreport [Content-Type=application/octet-stream]... Step #8: - [14 files][ 36.8 MiB/673.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_pkcs7.c_colormap.png [Content-Type=image/png]... Step #8: - [14 files][ 37.6 MiB/673.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_measurements.covreport [Content-Type=application/octet-stream]... Step #8: - [14 files][ 38.1 MiB/673.0 MiB] - [15 files][ 39.4 MiB/673.0 MiB] - [16 files][ 41.0 MiB/673.0 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [16 files][ 42.2 MiB/674.1 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [17 files][ 44.9 MiB/674.1 MiB] - [18 files][ 45.7 MiB/674.1 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-7.data [Content-Type=application/octet-stream]... Step #8: - [18 files][ 46.0 MiB/674.1 MiB] - [18 files][ 47.5 MiB/675.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_dtlsclient.c_colormap.png [Content-Type=image/png]... Step #8: - [18 files][ 50.9 MiB/675.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_end_session.covreport [Content-Type=application/octet-stream]... Step #8: - [18 files][ 62.4 MiB/678.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [18 files][ 64.0 MiB/678.8 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_finish.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [19 files][ 67.0 MiB/680.1 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_encap_challenge.covreport [Content-Type=application/octet-stream]... Step #8: - [19 files][ 67.0 MiB/680.1 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_encap_key_update.covreport [Content-Type=application/octet-stream]... Step #8: - [19 files][ 67.5 MiB/680.1 MiB] - [19 files][ 68.5 MiB/680.1 MiB] - [19 files][ 69.5 MiB/680.1 MiB] - [20 files][ 90.6 MiB/683.1 MiB] - [21 files][ 90.6 MiB/683.1 MiB] - [22 files][ 94.7 MiB/683.1 MiB] - [23 files][100.9 MiB/685.1 MiB] - [24 files][103.0 MiB/686.5 MiB] - [25 files][106.9 MiB/686.5 MiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [25/5.9k files][122.8 MiB/687.7 MiB] 17% Done - [26/5.9k files][123.0 MiB/687.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_encap_get_digests.covreport [Content-Type=application/octet-stream]... Step #8: - [26/5.9k files][124.3 MiB/687.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_key_exchange.covreport [Content-Type=application/octet-stream]... Step #8: - [27/5.9k files][124.6 MiB/687.7 MiB] 18% Done - [27/5.9k files][124.6 MiB/687.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-10.data [Content-Type=application/octet-stream]... Step #8: - [27/5.9k files][125.4 MiB/687.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_heartbeat.covreport [Content-Type=application/octet-stream]... Step #8: - [27/5.9k files][125.4 MiB/687.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_chunk_get.covreport [Content-Type=application/octet-stream]... Step #8: - [27/5.9k files][125.9 MiB/687.7 MiB] 18% Done - [28/5.9k files][126.4 MiB/687.7 MiB] 18% Done - [29/5.9k files][126.6 MiB/687.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_challenge_auth.covreport [Content-Type=application/octet-stream]... Step #8: - [30/5.9k files][127.2 MiB/687.7 MiB] 18% Done - [30/5.9k files][127.2 MiB/687.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_get_event_types.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_get_measurement_extension_log.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-9.data [Content-Type=application/octet-stream]... Step #8: - [30/5.9k files][127.7 MiB/687.7 MiB] 18% Done - [30/5.9k files][128.4 MiB/687.7 MiB] 18% Done - [30/5.9k files][129.0 MiB/687.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_encap_certificate.covreport [Content-Type=application/octet-stream]... Step #8: - [30/5.9k files][129.0 MiB/687.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_server.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_chunk_get.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_x509crl.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_encap_get_certificate.covreport [Content-Type=application/octet-stream]... Step #8: - [30/5.9k files][131.0 MiB/687.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [31/5.9k files][132.3 MiB/687.7 MiB] 19% Done - [31/5.9k files][132.3 MiB/687.7 MiB] 19% Done - [31/5.9k files][132.8 MiB/687.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [31/5.9k files][132.8 MiB/687.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_set_certificate.covreport [Content-Type=application/octet-stream]... Step #8: - [31/5.9k files][134.6 MiB/687.7 MiB] 19% Done - [31/5.9k files][135.7 MiB/687.7 MiB] 19% Done - [31/5.9k files][136.4 MiB/687.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [31/5.9k files][137.6 MiB/687.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/5.9k files][138.4 MiB/687.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_version.covreport [Content-Type=application/octet-stream]... Step #8: - [32/5.9k files][139.5 MiB/687.7 MiB] 20% Done - [32/5.9k files][140.8 MiB/687.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_psk_finish.covreport [Content-Type=application/octet-stream]... Step #8: - [32/5.9k files][142.1 MiB/687.7 MiB] 20% Done - [32/5.9k files][142.6 MiB/687.7 MiB] 20% Done - [32/5.9k files][143.1 MiB/687.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_challenge.covreport [Content-Type=application/octet-stream]... Step #8: - [32/5.9k files][143.4 MiB/687.7 MiB] 20% Done - [32/5.9k files][144.6 MiB/687.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-5.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_end_session.covreport [Content-Type=application/octet-stream]... Step #8: - [32/5.9k files][145.9 MiB/687.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_transport_pci_doe_encode_message.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [32/5.9k files][146.4 MiB/687.7 MiB] 21% Done - [32/5.9k files][147.0 MiB/687.7 MiB] 21% Done - [32/5.9k files][147.5 MiB/687.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_encap_challenge_auth.covreport [Content-Type=application/octet-stream]... Step #8: - [32/5.9k files][149.8 MiB/687.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_crypt/test_spdm_crypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [32/5.9k files][151.1 MiB/687.7 MiB] 21% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_set_certificate.covreport [Content-Type=application/octet-stream]... Step #8: \ [32/5.9k files][151.3 MiB/687.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_transport_pci_doe_decode_message.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_encap_request.covreport [Content-Type=application/octet-stream]... Step #8: \ [32/5.9k files][151.9 MiB/687.7 MiB] 22% Done \ [32/5.9k files][152.9 MiB/687.7 MiB] 22% Done \ [32/5.9k files][152.9 MiB/687.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_csr.covreport [Content-Type=application/octet-stream]... Step #8: \ [32/5.9k files][153.7 MiB/687.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_decode_secured_message.covreport [Content-Type=application/octet-stream]... Step #8: \ [32/5.9k files][155.9 MiB/687.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-5.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_get_digests.covreport [Content-Type=application/octet-stream]... Step #8: \ [32/5.9k files][157.8 MiB/687.7 MiB] 22% Done \ [32/5.9k files][157.8 MiB/687.7 MiB] 22% Done \ [33/5.9k files][158.1 MiB/687.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [33/5.9k files][158.8 MiB/687.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: \ [33/5.9k files][159.6 MiB/687.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_set_key_pair_info.covreport [Content-Type=application/octet-stream]... Step #8: \ [33/5.9k files][160.9 MiB/687.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_privkey.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_get_csr.covreport [Content-Type=application/octet-stream]... Step #8: \ [33/5.9k files][163.7 MiB/687.7 MiB] 23% Done \ [33/5.9k files][164.0 MiB/687.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_get_capabilities.covreport [Content-Type=application/octet-stream]... Step #8: \ [34/5.9k files][165.0 MiB/687.7 MiB] 23% Done \ [34/5.9k files][165.3 MiB/687.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [34/5.9k files][170.2 MiB/687.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/cryptstublib_dummy/rand_dummy.c [Content-Type=text/x-csrc]... Step #8: \ [34/5.9k files][180.6 MiB/687.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/cryptstublib_dummy/timeclock_dummy.c [Content-Type=text/x-csrc]... Step #8: \ [34/5.9k files][183.8 MiB/687.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-4.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [34/5.9k files][185.3 MiB/687.7 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-1.data [Content-Type=application/octet-stream]... Step #8: \ [34/5.9k files][187.3 MiB/687.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_psk_exchange_rsp.covreport [Content-Type=application/octet-stream]... Step #8: \ [34/5.9k files][188.6 MiB/687.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-6.data [Content-Type=application/octet-stream]... Step #8: \ [34/5.9k files][189.5 MiB/687.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_certificate.covreport [Content-Type=application/octet-stream]... Step #8: \ [35/5.9k files][190.8 MiB/687.7 MiB] 27% Done \ [35/5.9k files][190.8 MiB/687.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/malloclib_null/malloclib.c [Content-Type=text/x-csrc]... Step #8: \ [35/5.9k files][191.8 MiB/687.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/include/library/spdm_transport_test_lib.h [Content-Type=text/x-chdr]... Step #8: \ [36/5.9k files][192.3 MiB/687.7 MiB] 27% Done \ [36/5.9k files][193.6 MiB/687.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-6.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [36/5.9k files][196.5 MiB/687.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_encap_key_update.covreport [Content-Type=application/octet-stream]... Step #8: \ [37/5.9k files][197.2 MiB/687.7 MiB] 28% Done \ [38/5.9k files][197.2 MiB/687.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-8.data [Content-Type=application/octet-stream]... Step #8: \ [38/5.9k files][198.0 MiB/687.7 MiB] 28% Done \ [38/5.9k files][199.0 MiB/687.7 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_encap_response.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_transport_mctp_encode_message.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_set_key_pair_info_ack.covreport [Content-Type=application/octet-stream]... Step #8: \ [38/5.9k files][206.0 MiB/687.7 MiB] 29% Done \ [38/5.9k files][206.5 MiB/687.7 MiB] 30% Done \ [39/5.9k files][208.2 MiB/687.7 MiB] 30% Done \ [39/5.9k files][208.2 MiB/687.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_vendor_cmds.covreport [Content-Type=application/octet-stream]... Step #8: \ [39/5.9k files][208.8 MiB/687.7 MiB] 30% Done \ [39/5.9k files][209.5 MiB/687.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/heartbeat.c [Content-Type=text/x-csrc]... Step #8: \ [39/5.9k files][209.5 MiB/687.7 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: \ [39/5.9k files][211.9 MiB/687.7 MiB] 30% Done \ [39/5.9k files][212.4 MiB/687.7 MiB] 30% Done \ [39/5.9k files][212.7 MiB/687.7 MiB] 30% Done \ [39/5.9k files][213.2 MiB/687.7 MiB] 31% Done \ [40/5.9k files][214.0 MiB/687.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_get_measurements.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_chunk_send_ack.covreport [Content-Type=application/octet-stream]... Step #8: \ [41/5.9k files][215.6 MiB/687.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_negotiate_algorithms.covreport [Content-Type=application/octet-stream]... Step #8: \ [41/5.9k files][215.8 MiB/687.7 MiB] 31% Done \ [42/5.9k files][217.1 MiB/687.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_capabilities.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/5.9k files][217.9 MiB/687.7 MiB] 31% Done \ [42/5.9k files][218.4 MiB/687.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/get_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [42/5.9k files][219.7 MiB/687.7 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_key_exchange.covreport [Content-Type=application/octet-stream]... Step #8: \ [42/5.9k files][220.5 MiB/687.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/negotiate_algorithms.c [Content-Type=text/x-csrc]... Step #8: \ [43/5.9k files][222.0 MiB/687.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [43/5.9k files][222.3 MiB/687.7 MiB] 32% Done \ [43/5.9k files][223.0 MiB/687.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_key_update.covreport [Content-Type=application/octet-stream]... Step #8: \ [43/5.9k files][225.1 MiB/687.7 MiB] 32% Done \ [43/5.9k files][225.1 MiB/687.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_encap_digests.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_requester_psk_exchange.covreport [Content-Type=application/octet-stream]... Step #8: \ [43/5.9k files][227.2 MiB/687.7 MiB] 33% Done \ [44/5.9k files][227.2 MiB/687.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_transport_mctp_decode_message.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: \ [44/5.9k files][229.3 MiB/687.7 MiB] 33% Done \ [44/5.9k files][230.6 MiB/687.7 MiB] 33% Done \ [45/5.9k files][231.1 MiB/687.7 MiB] 33% Done \ [46/5.9k files][231.1 MiB/687.7 MiB] 33% Done \ [46/5.9k files][231.6 MiB/687.7 MiB] 33% Done \ [46/5.9k files][231.9 MiB/687.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/os_stub_mbedtlslib_mbedtls_programs_fuzz_fuzz_dtlsserver.c_colormap.png [Content-Type=image/png]... Step #8: \ [46/5.9k files][232.7 MiB/687.7 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/get_csr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-1.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/5.9k files][234.0 MiB/687.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-3.data [Content-Type=application/octet-stream]... Step #8: \ [47/5.9k files][235.5 MiB/687.7 MiB] 34% Done \ [48/5.9k files][236.0 MiB/687.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test_spdm_responder_measurement_extension_log.covreport [Content-Type=application/octet-stream]... Step #8: \ [48/5.9k files][237.2 MiB/687.7 MiB] 34% Done \ [48/5.9k files][237.5 MiB/687.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/spdm_unit_test_common/support.c [Content-Type=text/x-csrc]... Step #8: \ [49/5.9k files][238.3 MiB/687.7 MiB] 34% Done \ [49/5.9k files][238.7 MiB/687.7 MiB] 34% Done \ [49/5.9k files][238.7 MiB/687.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/spdm_unit_test_common/common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/spdm_unit_test_common/algo.c [Content-Type=text/x-csrc]... Step #8: \ [50/5.9k files][239.8 MiB/687.7 MiB] 34% Done \ [51/5.9k files][239.8 MiB/687.7 MiB] 34% Done \ [51/5.9k files][239.8 MiB/687.7 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/spdm_unit_test_common/spdm_unit_test.h [Content-Type=text/x-chdr]... Step #8: \ [51/5.9k files][241.0 MiB/687.7 MiB] 35% Done \ [52/5.9k files][241.0 MiB/687.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/spdm_unit_test_common/event_support.c [Content-Type=text/x-csrc]... Step #8: \ [52/5.9k files][241.6 MiB/687.7 MiB] 35% Done \ [53/5.9k files][241.6 MiB/687.7 MiB] 35% Done \ [54/5.9k files][241.6 MiB/687.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_secured_message/test_spdm_secured_message.c [Content-Type=text/x-csrc]... Step #8: \ [54/5.9k files][242.1 MiB/687.7 MiB] 35% Done \ [54/5.9k files][242.8 MiB/687.7 MiB] 35% Done \ [54/5.9k files][243.6 MiB/687.7 MiB] 35% Done \ [54/5.9k files][245.4 MiB/687.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_secured_message/encode_decode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/spdm_transport_test_lib/test.c [Content-Type=text/x-csrc]... Step #8: \ [54/5.9k files][249.5 MiB/687.7 MiB] 36% Done \ [54/5.9k files][250.0 MiB/687.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/spdm_transport_test_lib/common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/support.c [Content-Type=text/x-csrc]... Step #8: \ [54/5.9k files][251.1 MiB/687.7 MiB] 36% Done \ [54/5.9k files][251.1 MiB/687.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_init.c [Content-Type=text/x-csrc]... Step #8: \ [55/5.9k files][252.1 MiB/687.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/memory_intrinsics.c [Content-Type=text/x-csrc]... Step #8: \ [55/5.9k files][252.4 MiB/687.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/finish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_u64.c [Content-Type=text/x-csrc]... Step #8: \ [55/5.9k files][252.6 MiB/687.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ashldi3.c [Content-Type=text/x-csrc]... Step #8: \ [55/5.9k files][253.4 MiB/687.7 MiB] 36% Done \ [55/5.9k files][253.4 MiB/687.7 MiB] 36% Done \ [55/5.9k files][253.6 MiB/687.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_mult_s64x64.c [Content-Type=text/x-csrc]... Step #8: \ [55/5.9k files][254.4 MiB/687.7 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64_remainder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64.c [Content-Type=text/x-csrc]... Step #8: \ [55/5.9k files][255.7 MiB/687.7 MiB] 37% Done \ [55/5.9k files][255.7 MiB/687.7 MiB] 37% Done \ [55/5.9k files][256.0 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_s64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_s64x64.c [Content-Type=text/x-csrc]... Step #8: \ [56/5.9k files][256.0 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_ftol.c [Content-Type=text/x-csrc]... Step #8: \ [57/5.9k files][256.0 MiB/687.7 MiB] 37% Done \ [57/5.9k files][256.5 MiB/687.7 MiB] 37% Done \ [57/5.9k files][256.5 MiB/687.7 MiB] 37% Done \ [57/5.9k files][256.5 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_main.c [Content-Type=text/x-csrc]... Step #8: \ [57/5.9k files][257.3 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_session.c [Content-Type=text/x-csrc]... Step #8: \ [58/5.9k files][258.0 MiB/687.7 MiB] 37% Done \ [58/5.9k files][258.6 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_lshift_s64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64_remainder.c [Content-Type=text/x-csrc]... Step #8: \ [58/5.9k files][259.3 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_u64x64.c [Content-Type=text/x-csrc]... Step #8: \ [58/5.9k files][259.3 MiB/687.7 MiB] 37% Done \ [58/5.9k files][259.4 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64.c [Content-Type=text/x-csrc]... Step #8: \ [58/5.9k files][259.4 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/malloclib_simple/malloclib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/support.c [Content-Type=text/x-csrc]... Step #8: \ [58/5.9k files][259.4 MiB/687.7 MiB] 37% Done \ [58/5.9k files][259.4 MiB/687.7 MiB] 37% Done \ [59/5.9k files][259.4 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_authentication.c [Content-Type=text/x-csrc]... Step #8: \ [59/5.9k files][259.6 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder.h [Content-Type=text/x-chdr]... Step #8: \ [59/5.9k files][259.6 MiB/687.7 MiB] 37% Done \ [59/5.9k files][259.6 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/rnglib_null/rnglib.c [Content-Type=text/x-csrc]... Step #8: \ [59/5.9k files][259.6 MiB/687.7 MiB] 37% Done \ [59/5.9k files][259.6 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_size/intrinsiclib/compiler_stub.c [Content-Type=text/x-csrc]... Step #8: \ [60/5.9k files][259.6 MiB/687.7 MiB] 37% Done \ [60/5.9k files][259.6 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/chunk_get.c [Content-Type=text/x-csrc]... Step #8: \ [60/5.9k files][259.6 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/key_exchange.c [Content-Type=text/x-csrc]... Step #8: \ [60/5.9k files][259.6 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/test_spdm_requester.c [Content-Type=text/x-csrc]... Step #8: \ [60/5.9k files][259.6 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/end_session.c [Content-Type=text/x-csrc]... Step #8: \ [60/5.9k files][259.6 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/get_capabilities.c [Content-Type=text/x-csrc]... Step #8: \ [60/5.9k files][259.6 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/chunk_send.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/key_update.c [Content-Type=text/x-csrc]... Step #8: \ [60/5.9k files][259.6 MiB/687.7 MiB] 37% Done \ [60/5.9k files][259.6 MiB/687.7 MiB] 37% Done \ [61/5.9k files][260.2 MiB/687.7 MiB] 37% Done \ [62/5.9k files][260.4 MiB/687.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/get_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: \ [62/5.9k files][260.7 MiB/687.7 MiB] 37% Done \ [63/5.9k files][261.0 MiB/687.7 MiB] 37% Done \ [64/5.9k files][261.0 MiB/687.7 MiB] 37% Done \ [65/5.9k files][261.8 MiB/687.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/challenge.c [Content-Type=text/x-csrc]... Step #8: \ [65/5.9k files][263.0 MiB/687.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/set_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: \ [65/5.9k files][263.0 MiB/687.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/psk_exchange.c [Content-Type=text/x-csrc]... Step #8: \ [65/5.9k files][263.6 MiB/687.7 MiB] 38% Done \ [66/5.9k files][264.4 MiB/687.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/get_event_types.c [Content-Type=text/x-csrc]... Step #8: \ [67/5.9k files][264.6 MiB/687.7 MiB] 38% Done \ [67/5.9k files][264.6 MiB/687.7 MiB] 38% Done \ [68/5.9k files][265.1 MiB/687.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/encap_challenge_auth.c [Content-Type=text/x-csrc]... Step #8: \ [68/5.9k files][265.1 MiB/687.7 MiB] 38% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/encap_key_update.c [Content-Type=text/x-csrc]... Step #8: | [68/5.9k files][266.2 MiB/687.7 MiB] 38% Done | [69/5.9k files][267.8 MiB/687.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/encap_request.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/encap_certificate.c [Content-Type=text/x-csrc]... Step #8: | [69/5.9k files][268.3 MiB/687.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/get_version.c [Content-Type=text/x-csrc]... Step #8: | [69/5.9k files][268.6 MiB/687.7 MiB] 39% Done | [69/5.9k files][268.8 MiB/687.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/encap_digests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/subscribe_event_types.c [Content-Type=text/x-csrc]... Step #8: | [69/5.9k files][269.6 MiB/687.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/vendor_request.c [Content-Type=text/x-csrc]... Step #8: | [69/5.9k files][270.4 MiB/687.7 MiB] 39% Done | [69/5.9k files][271.4 MiB/687.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/psk_finish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/get_digests.c [Content-Type=text/x-csrc]... Step #8: | [70/5.9k files][272.4 MiB/687.7 MiB] 39% Done | [70/5.9k files][272.7 MiB/687.7 MiB] 39% Done | [70/5.9k files][273.2 MiB/687.7 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/get_measurements.c [Content-Type=text/x-csrc]... Step #8: | [71/5.9k files][275.8 MiB/687.7 MiB] 40% Done | [71/5.9k files][276.1 MiB/687.7 MiB] 40% Done | [72/5.9k files][276.1 MiB/687.7 MiB] 40% Done | [73/5.9k files][277.9 MiB/687.7 MiB] 40% Done | [74/5.9k files][277.9 MiB/687.7 MiB] 40% Done | [75/5.9k files][277.9 MiB/687.7 MiB] 40% Done | [76/5.9k files][278.2 MiB/687.7 MiB] 40% Done | [77/5.9k files][278.4 MiB/687.7 MiB] 40% Done | [78/5.9k files][278.4 MiB/687.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/set_certificate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/get_measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: | [78/5.9k files][281.8 MiB/687.7 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/subscribe_event_types_err.c [Content-Type=text/x-csrc]... Step #8: | [78/5.9k files][282.3 MiB/687.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_event_types_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/key_exchange_err.c [Content-Type=text/x-csrc]... Step #8: | [78/5.9k files][283.9 MiB/687.7 MiB] 41% Done | [78/5.9k files][284.2 MiB/687.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_measurements_err.c [Content-Type=text/x-csrc]... Step #8: | [78/5.9k files][284.8 MiB/687.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_key_pair_info_err.c [Content-Type=text/x-csrc]... Step #8: | [78/5.9k files][286.7 MiB/687.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_version_err.c [Content-Type=text/x-csrc]... Step #8: | [79/5.9k files][288.3 MiB/687.7 MiB] 41% Done | [79/5.9k files][288.3 MiB/687.7 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_capabilities_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/negotiate_algorithms_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/get_digests_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/set_key_pair_info_err.c [Content-Type=text/x-csrc]... Step #8: | [79/5.9k files][289.6 MiB/687.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_requester/error_test/vendor_request_err.c [Content-Type=text/x-csrc]... Step #8: | [79/5.9k files][290.6 MiB/687.7 MiB] 42% Done | [80/5.9k files][290.6 MiB/687.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/heartbeat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/subscribe_event_types_ack.c [Content-Type=text/x-csrc]... Step #8: | [80/5.9k files][290.8 MiB/687.7 MiB] 42% Done | [80/5.9k files][291.5 MiB/687.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/key_pair_info.c [Content-Type=text/x-csrc]... Step #8: | [80/5.9k files][291.7 MiB/687.7 MiB] 42% Done | [80/5.9k files][291.7 MiB/687.7 MiB] 42% Done | [81/5.9k files][291.7 MiB/687.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/challenge_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/vendor_response.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/algorithms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/respond_if_ready.c [Content-Type=text/x-csrc]... Step #8: | [82/5.9k files][292.5 MiB/687.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/finish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/chunk_get.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/chunk_send_ack.c [Content-Type=text/x-csrc]... Step #8: | [83/5.9k files][293.3 MiB/687.7 MiB] 42% Done | [83/5.9k files][293.5 MiB/687.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/key_exchange.c [Content-Type=text/x-csrc]... Step #8: | [83/5.9k files][294.1 MiB/687.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/certificate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/end_session.c [Content-Type=text/x-csrc]... Step #8: | [83/5.9k files][294.7 MiB/687.7 MiB] 42% Done | [84/5.9k files][295.2 MiB/687.7 MiB] 42% Done | [84/5.9k files][295.7 MiB/687.7 MiB] 42% Done | [84/5.9k files][296.0 MiB/687.7 MiB] 43% Done | [84/5.9k files][296.2 MiB/687.7 MiB] 43% Done | [85/5.9k files][296.5 MiB/687.7 MiB] 43% Done | [85/5.9k files][296.5 MiB/687.7 MiB] 43% Done | [86/5.9k files][296.5 MiB/687.7 MiB] 43% Done | [86/5.9k files][297.6 MiB/687.7 MiB] 43% Done | [87/5.9k files][297.8 MiB/687.7 MiB] 43% Done | [88/5.9k files][297.8 MiB/687.7 MiB] 43% Done | [88/5.9k files][298.9 MiB/687.7 MiB] 43% Done | [89/5.9k files][299.1 MiB/687.7 MiB] 43% Done | [90/5.9k files][300.3 MiB/687.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/encap_challenge.c [Content-Type=text/x-csrc]... Step #8: | [90/5.9k files][300.8 MiB/687.7 MiB] 43% Done | [91/5.9k files][301.1 MiB/687.7 MiB] 43% Done | [92/5.9k files][301.4 MiB/687.7 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/key_update.c [Content-Type=text/x-csrc]... Step #8: | [93/5.9k files][302.2 MiB/687.7 MiB] 43% Done | [94/5.9k files][302.4 MiB/687.7 MiB] 43% Done | [95/5.9k files][302.9 MiB/687.7 MiB] 44% Done | [95/5.9k files][303.0 MiB/687.7 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/encap_response.c [Content-Type=text/x-csrc]... Step #8: | [95/5.9k files][305.0 MiB/687.7 MiB] 44% Done | [96/5.9k files][305.0 MiB/687.7 MiB] 44% Done | [96/5.9k files][307.7 MiB/687.7 MiB] 44% Done | [97/5.9k files][308.2 MiB/687.7 MiB] 44% Done | [98/5.9k files][310.2 MiB/687.7 MiB] 45% Done | [99/5.9k files][313.0 MiB/687.7 MiB] 45% Done | [100/5.9k files][313.0 MiB/687.7 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/encap_get_digests.c [Content-Type=text/x-csrc]... Step #8: | [101/5.9k files][318.5 MiB/687.7 MiB] 46% Done | [102/5.9k files][319.3 MiB/687.7 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/psk_exchange.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/supported_event_types.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/receive_send.c [Content-Type=text/x-csrc]... Step #8: | [103/5.9k files][326.0 MiB/687.7 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/set_certificate_rsp.c [Content-Type=text/x-csrc]... Step #8: | [104/5.9k files][327.9 MiB/687.7 MiB] 47% Done | [105/5.9k files][329.8 MiB/687.7 MiB] 47% Done | [106/5.9k files][330.6 MiB/687.7 MiB] 48% Done | [107/5.9k files][330.8 MiB/687.7 MiB] 48% Done | [108/5.9k files][330.8 MiB/687.7 MiB] 48% Done | [109/5.9k files][330.8 MiB/687.7 MiB] 48% Done | [110/5.9k files][331.1 MiB/687.7 MiB] 48% Done | [111/5.9k files][331.3 MiB/687.7 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/encap_key_update.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/capabilities.c [Content-Type=text/x-csrc]... Step #8: | [112/5.9k files][335.5 MiB/687.7 MiB] 48% Done | [113/5.9k files][337.0 MiB/687.7 MiB] 49% Done | [114/5.9k files][337.0 MiB/687.7 MiB] 49% Done | [115/5.9k files][337.3 MiB/687.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/digests.c [Content-Type=text/x-csrc]... Step #8: | [115/5.9k files][339.6 MiB/687.7 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/test_spdm_responder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/encap_get_certificate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/set_key_pair_info_ack.c [Content-Type=text/x-csrc]... Step #8: | [115/5.9k files][345.2 MiB/687.7 MiB] 50% Done | [116/5.9k files][345.4 MiB/687.7 MiB] 50% Done | [117/5.9k files][345.4 MiB/687.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/csr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/psk_finish.c [Content-Type=text/x-csrc]... Step #8: | [118/5.9k files][348.8 MiB/687.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/measurements.c [Content-Type=text/x-csrc]... Step #8: | [119/5.9k files][349.3 MiB/687.7 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: | [120/5.9k files][349.6 MiB/687.7 MiB] 50% Done | [121/5.9k files][349.6 MiB/687.7 MiB] 50% Done | [121/5.9k files][349.8 MiB/687.7 MiB] 50% Done | [122/5.9k files][351.9 MiB/687.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/error_test/subscribe_event_types_ack_err.c [Content-Type=text/x-csrc]... Step #8: | [123/5.9k files][353.4 MiB/687.7 MiB] 51% Done | [124/5.9k files][353.4 MiB/687.7 MiB] 51% Done | [125/5.9k files][353.7 MiB/687.7 MiB] 51% Done | [126/5.9k files][353.7 MiB/687.7 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/error_test/supported_event_types_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_responder/error_test/vendor_response_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_fips/test_spdm_fips.c [Content-Type=text/x-csrc]... Step #8: | [127/5.9k files][358.9 MiB/687.7 MiB] 52% Done | [128/5.9k files][358.9 MiB/687.7 MiB] 52% Done | [129/5.9k files][358.9 MiB/687.7 MiB] 52% Done | [130/5.9k files][358.9 MiB/687.7 MiB] 52% Done | [131/5.9k files][359.2 MiB/687.7 MiB] 52% Done | [132/5.9k files][359.7 MiB/687.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/strdup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_double_macros.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_fixtures.c [Content-Type=text/x-csrc]... Step #8: | [133/5.9k files][363.4 MiB/687.7 MiB] 52% Done | [134/5.9k files][363.7 MiB/687.7 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip_filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_wildcard.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_float_macros.c [Content-Type=text/x-csrc]... Step #8: | [134/5.9k files][375.3 MiB/687.7 MiB] 54% Done | [135/5.9k files][375.8 MiB/687.7 MiB] 54% Done | [136/5.9k files][375.8 MiB/687.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_assert.c [Content-Type=text/x-csrc]... Step #8: | [137/5.9k files][375.8 MiB/687.7 MiB] 54% Done | [138/5.9k files][375.8 MiB/687.7 MiB] 54% Done | [138/5.9k files][376.8 MiB/687.7 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_groups.c [Content-Type=text/x-csrc]... Step #8: | [138/5.9k files][379.9 MiB/687.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_fixtures.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_strmatch.c [Content-Type=text/x-csrc]... Step #8: | [139/5.9k files][383.0 MiB/687.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_exception_handler.c [Content-Type=text/x-csrc]... Step #8: | [139/5.9k files][383.0 MiB/687.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_fail.c [Content-Type=text/x-csrc]... Step #8: | [139/5.9k files][385.3 MiB/687.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_basics.c [Content-Type=text/x-csrc]... Step #8: | [140/5.9k files][386.8 MiB/687.7 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_cmockery.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns_fail.c [Content-Type=text/x-csrc]... Step #8: | [141/5.9k files][391.4 MiB/687.7 MiB] 56% Done | [142/5.9k files][392.2 MiB/687.7 MiB] 57% Done | [143/5.9k files][392.7 MiB/687.7 MiB] 57% Done | [143/5.9k files][392.7 MiB/687.7 MiB] 57% Done | [143/5.9k files][393.6 MiB/687.7 MiB] 57% Done | [144/5.9k files][395.9 MiB/687.7 MiB] 57% Done / / [145/5.9k files][398.0 MiB/687.7 MiB] 57% Done / [146/5.9k files][398.0 MiB/687.7 MiB] 57% Done / [147/5.9k files][398.3 MiB/687.7 MiB] 57% Done / [147/5.9k files][398.6 MiB/687.7 MiB] 57% Done / [148/5.9k files][399.8 MiB/687.7 MiB] 58% Done / [148/5.9k files][401.6 MiB/687.7 MiB] 58% Done / [148/5.9k files][402.4 MiB/687.7 MiB] 58% Done / [149/5.9k files][402.7 MiB/687.7 MiB] 58% Done / [150/5.9k files][402.7 MiB/687.7 MiB] 58% Done / [150/5.9k files][403.0 MiB/687.7 MiB] 58% Done / [151/5.9k files][403.8 MiB/687.7 MiB] 58% Done / [152/5.9k files][404.5 MiB/687.7 MiB] 58% Done / [152/5.9k files][405.8 MiB/687.7 MiB] 59% Done / [153/5.9k files][405.8 MiB/687.7 MiB] 59% Done / [153/5.9k files][405.8 MiB/687.7 MiB] 59% Done / [153/5.9k files][406.9 MiB/687.7 MiB] 59% Done / [154/5.9k files][407.9 MiB/687.7 MiB] 59% Done / [154/5.9k files][408.7 MiB/687.7 MiB] 59% Done / [155/5.9k files][409.2 MiB/687.7 MiB] 59% Done / [156/5.9k files][409.4 MiB/687.7 MiB] 59% Done / [156/5.9k files][410.0 MiB/687.7 MiB] 59% Done / [157/5.9k files][414.4 MiB/687.7 MiB] 60% Done / [157/5.9k files][414.9 MiB/687.7 MiB] 60% Done / [158/5.9k files][415.4 MiB/687.7 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_setup_fail.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/src/cmocka.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros_fail.c [Content-Type=text/x-csrc]... Step #8: / [159/5.9k files][421.4 MiB/687.7 MiB] 61% Done / [159/5.9k files][421.4 MiB/687.7 MiB] 61% Done / [160/5.9k files][422.9 MiB/687.7 MiB] 61% Done / [160/5.9k files][423.2 MiB/687.7 MiB] 61% Done / [161/5.9k files][424.0 MiB/687.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_assert_model.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering_fail.c [Content-Type=text/x-csrc]... Step #8: / [161/5.9k files][427.5 MiB/687.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_internal_model.c [Content-Type=text/x-csrc]... Step #8: / [162/5.9k files][430.2 MiB/687.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/tests/test_alloc.c [Content-Type=text/x-csrc]... Step #8: / [163/5.9k files][433.6 MiB/687.7 MiB] 63% Done / [163/5.9k files][433.6 MiB/687.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka_pbc.h [Content-Type=text/x-chdr]... Step #8: / [163/5.9k files][434.6 MiB/687.7 MiB] 63% Done / [164/5.9k files][434.6 MiB/687.7 MiB] 63% Done / [164/5.9k files][436.0 MiB/687.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka.h [Content-Type=text/x-chdr]... Step #8: / [164/5.9k files][445.8 MiB/687.7 MiB] 64% Done / [164/5.9k files][446.4 MiB/687.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/pbc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/cmockery.h [Content-Type=text/x-chdr]... Step #8: / [164/5.9k files][448.7 MiB/687.7 MiB] 65% Done / [165/5.9k files][450.2 MiB/687.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module_test.c [Content-Type=text/x-csrc]... Step #8: / [166/5.9k files][453.4 MiB/687.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/calculator_test.c [Content-Type=text/x-csrc]... Step #8: / [167/5.9k files][453.9 MiB/687.7 MiB] 66% Done / [168/5.9k files][453.9 MiB/687.7 MiB] 66% Done / [168/5.9k files][454.7 MiB/687.7 MiB] 66% Done / [169/5.9k files][455.5 MiB/687.7 MiB] 66% Done / [170/5.9k files][456.8 MiB/687.7 MiB] 66% Done / [171/5.9k files][458.6 MiB/687.7 MiB] 66% Done / [171/5.9k files][458.8 MiB/687.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/calculator.c [Content-Type=text/x-csrc]... Step #8: / [172/5.9k files][459.8 MiB/687.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.h [Content-Type=text/x-chdr]... Step #8: / [172/5.9k files][460.1 MiB/687.7 MiB] 66% Done / [173/5.9k files][460.6 MiB/687.7 MiB] 66% Done / [174/5.9k files][460.6 MiB/687.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/database.h [Content-Type=text/x-chdr]... Step #8: / [174/5.9k files][461.4 MiB/687.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module.c [Content-Type=text/x-csrc]... Step #8: / [175/5.9k files][463.2 MiB/687.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.c [Content-Type=text/x-csrc]... Step #8: / [175/5.9k files][464.5 MiB/687.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.h [Content-Type=text/x-chdr]... Step #8: / [175/5.9k files][466.0 MiB/687.7 MiB] 67% Done / [176/5.9k files][466.8 MiB/687.7 MiB] 67% Done / [177/5.9k files][467.6 MiB/687.7 MiB] 67% Done / [178/5.9k files][467.6 MiB/687.7 MiB] 67% Done / [179/5.9k files][467.6 MiB/687.7 MiB] 67% Done / [179/5.9k files][467.6 MiB/687.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module_test.c [Content-Type=text/x-csrc]... Step #8: / [179/5.9k files][468.1 MiB/687.7 MiB] 68% Done / [180/5.9k files][468.6 MiB/687.7 MiB] 68% Done / [181/5.9k files][468.9 MiB/687.7 MiB] 68% Done / [182/5.9k files][468.9 MiB/687.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/simple_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.c [Content-Type=text/x-csrc]... Step #8: / [183/5.9k files][471.2 MiB/687.7 MiB] 68% Done / [184/5.9k files][471.5 MiB/687.7 MiB] 68% Done / [184/5.9k files][473.8 MiB/687.7 MiB] 68% Done / [185/5.9k files][475.1 MiB/687.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro_test.c [Content-Type=text/x-csrc]... Step #8: / [185/5.9k files][477.1 MiB/687.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.c [Content-Type=text/x-csrc]... Step #8: / [185/5.9k files][477.9 MiB/687.7 MiB] 69% Done / [186/5.9k files][478.7 MiB/687.7 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.h [Content-Type=text/x-chdr]... Step #8: / [186/5.9k files][481.3 MiB/687.7 MiB] 69% Done / [187/5.9k files][481.5 MiB/687.7 MiB] 70% Done / [188/5.9k files][481.5 MiB/687.7 MiB] 70% Done / [189/5.9k files][481.8 MiB/687.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.c [Content-Type=text/x-csrc]... Step #8: / [190/5.9k files][482.0 MiB/687.7 MiB] 70% Done / [191/5.9k files][483.0 MiB/687.7 MiB] 70% Done / [191/5.9k files][483.7 MiB/687.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.h [Content-Type=text/x-chdr]... Step #8: / [192/5.9k files][485.0 MiB/687.7 MiB] 70% Done / [193/5.9k files][485.3 MiB/687.7 MiB] 70% Done / [194/5.9k files][485.3 MiB/687.7 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/test_uptime.c [Content-Type=text/x-csrc]... Step #8: / [195/5.9k files][493.5 MiB/687.7 MiB] 71% Done / [196/5.9k files][494.6 MiB/687.7 MiB] 71% Done / [197/5.9k files][496.1 MiB/687.7 MiB] 72% Done / [198/5.9k files][496.4 MiB/687.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/uptime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_common/test_spdm_common.c [Content-Type=text/x-csrc]... Step #8: / [199/5.9k files][498.1 MiB/687.7 MiB] 72% Done / [200/5.9k files][498.4 MiB/687.7 MiB] 72% Done / [201/5.9k files][499.9 MiB/687.7 MiB] 72% Done / [202/5.9k files][501.4 MiB/687.7 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_common/context_data.c [Content-Type=text/x-csrc]... Step #8: / [203/5.9k files][504.8 MiB/687.7 MiB] 73% Done / [204/5.9k files][504.8 MiB/687.7 MiB] 73% Done / [205/5.9k files][506.8 MiB/687.7 MiB] 73% Done / [206/5.9k files][507.8 MiB/687.7 MiB] 73% Done / [207/5.9k files][508.1 MiB/687.7 MiB] 73% Done / [208/5.9k files][508.9 MiB/687.7 MiB] 73% Done / [209/5.9k files][510.2 MiB/687.7 MiB] 74% Done / [210/5.9k files][510.7 MiB/687.7 MiB] 74% Done / [211/5.9k files][511.2 MiB/687.7 MiB] 74% Done / [212/5.9k files][512.0 MiB/687.7 MiB] 74% Done / [213/5.9k files][516.4 MiB/687.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_common/support.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/aead_verify.c [Content-Type=text/x-csrc]... Step #8: / [214/5.9k files][517.5 MiB/687.7 MiB] 75% Done / [214/5.9k files][517.5 MiB/687.7 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/ec_verify.c [Content-Type=text/x-csrc]... Step #8: / [214/5.9k files][518.5 MiB/687.7 MiB] 75% Done / [215/5.9k files][518.5 MiB/687.7 MiB] 75% Done / [216/5.9k files][519.6 MiB/687.7 MiB] 75% Done / [216/5.9k files][520.3 MiB/687.7 MiB] 75% Done / [216/5.9k files][520.6 MiB/687.7 MiB] 75% Done / [217/5.9k files][520.8 MiB/687.7 MiB] 75% Done / [218/5.9k files][521.1 MiB/687.7 MiB] 75% Done / [219/5.9k files][522.9 MiB/687.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/ecd_verify.c [Content-Type=text/x-csrc]... Step #8: / [220/5.9k files][524.0 MiB/687.7 MiB] 76% Done / [221/5.9k files][525.0 MiB/687.7 MiB] 76% Done / [221/5.9k files][526.8 MiB/687.7 MiB] 76% Done / [222/5.9k files][526.8 MiB/687.7 MiB] 76% Done / [223/5.9k files][527.3 MiB/687.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/rsa_verify.c [Content-Type=text/x-csrc]... Step #8: / [223/5.9k files][528.1 MiB/687.7 MiB] 76% Done - - [224/5.9k files][529.0 MiB/687.7 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/test_crypt.c [Content-Type=text/x-csrc]... Step #8: - [225/5.9k files][529.9 MiB/687.7 MiB] 77% Done - [226/5.9k files][529.9 MiB/687.7 MiB] 77% Done - [226/5.9k files][531.0 MiB/687.7 MiB] 77% Done - [227/5.9k files][531.7 MiB/687.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/hash_verify.c [Content-Type=text/x-csrc]... Step #8: - [227/5.9k files][531.9 MiB/687.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/hmac_verify.c [Content-Type=text/x-csrc]... Step #8: - [227/5.9k files][533.0 MiB/687.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/ec_verify2.c [Content-Type=text/x-csrc]... Step #8: - [228/5.9k files][533.2 MiB/687.7 MiB] 77% Done - [229/5.9k files][533.2 MiB/687.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/sm2_verify2.c [Content-Type=text/x-csrc]... Step #8: - [230/5.9k files][534.8 MiB/687.7 MiB] 77% Done - [231/5.9k files][534.8 MiB/687.7 MiB] 77% Done - [232/5.9k files][535.0 MiB/687.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/rsa_verify2.c [Content-Type=text/x-csrc]... Step #8: - [233/5.9k files][535.6 MiB/687.7 MiB] 77% Done - [234/5.9k files][535.8 MiB/687.7 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/rand_verify.c [Content-Type=text/x-csrc]... Step #8: - [234/5.9k files][536.8 MiB/687.7 MiB] 78% Done - [235/5.9k files][537.1 MiB/687.7 MiB] 78% Done - [236/5.9k files][537.1 MiB/687.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/dh_verify.c [Content-Type=text/x-csrc]... Step #8: - [236/5.9k files][538.9 MiB/687.7 MiB] 78% Done - [236/5.9k files][539.2 MiB/687.7 MiB] 78% Done - [237/5.9k files][539.2 MiB/687.7 MiB] 78% Done - [238/5.9k files][539.4 MiB/687.7 MiB] 78% Done - [239/5.9k files][539.9 MiB/687.7 MiB] 78% Done - [240/5.9k files][541.2 MiB/687.7 MiB] 78% Done - [241/5.9k files][541.7 MiB/687.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/test_crypt.h [Content-Type=text/x-chdr]... Step #8: - [241/5.9k files][542.3 MiB/687.7 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/os_support.c [Content-Type=text/x-csrc]... Step #8: - [241/5.9k files][544.3 MiB/687.7 MiB] 79% Done - [242/5.9k files][544.8 MiB/687.7 MiB] 79% Done - [243/5.9k files][545.4 MiB/687.7 MiB] 79% Done - [244/5.9k files][545.4 MiB/687.7 MiB] 79% Done - [245/5.9k files][547.0 MiB/687.7 MiB] 79% Done - [245/5.9k files][547.2 MiB/687.7 MiB] 79% Done - [246/5.9k files][547.5 MiB/687.7 MiB] 79% Done - [247/5.9k files][549.4 MiB/687.7 MiB] 79% Done - [248/5.9k files][551.8 MiB/687.7 MiB] 80% Done - [249/5.9k files][552.3 MiB/687.7 MiB] 80% Done - [250/5.9k files][552.7 MiB/687.7 MiB] 80% Done - [250/5.9k files][553.3 MiB/687.7 MiB] 80% Done - [251/5.9k files][553.3 MiB/687.7 MiB] 80% Done - [251/5.9k files][553.3 MiB/687.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/x509_verify.c [Content-Type=text/x-csrc]... Step #8: - [252/5.9k files][553.8 MiB/687.7 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/hkdf_verify.c [Content-Type=text/x-csrc]... Step #8: - [252/5.9k files][554.3 MiB/687.7 MiB] 80% Done - [252/5.9k files][556.1 MiB/687.7 MiB] 80% Done - [252/5.9k files][556.6 MiB/687.7 MiB] 80% Done - [252/5.9k files][557.1 MiB/687.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/ecd_verify2.c [Content-Type=text/x-csrc]... Step #8: - [252/5.9k files][558.5 MiB/687.7 MiB] 81% Done - [253/5.9k files][559.3 MiB/687.7 MiB] 81% Done - [254/5.9k files][559.6 MiB/687.7 MiB] 81% Done - [255/5.9k files][559.6 MiB/687.7 MiB] 81% Done - [256/5.9k files][560.1 MiB/687.7 MiB] 81% Done - [257/5.9k files][560.3 MiB/687.7 MiB] 81% Done - [257/5.9k files][560.3 MiB/687.7 MiB] 81% Done - [257/5.9k files][560.6 MiB/687.7 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_crypt/sm2_verify.c [Content-Type=text/x-csrc]... Step #8: - [258/5.9k files][561.9 MiB/687.7 MiB] 81% Done - [259/5.9k files][562.1 MiB/687.7 MiB] 81% Done - [260/5.9k files][562.1 MiB/687.7 MiB] 81% Done - [260/5.9k files][563.0 MiB/687.7 MiB] 81% Done - [261/5.9k files][563.5 MiB/687.7 MiB] 81% Done - [261/5.9k files][563.7 MiB/687.7 MiB] 81% Done - [262/5.9k files][564.0 MiB/687.7 MiB] 82% Done - [263/5.9k files][564.5 MiB/687.7 MiB] 82% Done - [264/5.9k files][564.5 MiB/687.7 MiB] 82% Done - [265/5.9k files][564.8 MiB/687.7 MiB] 82% Done - [266/5.9k files][564.8 MiB/687.7 MiB] 82% Done - [266/5.9k files][565.5 MiB/687.7 MiB] 82% Done - [266/5.9k files][566.3 MiB/687.7 MiB] 82% Done - [267/5.9k files][566.6 MiB/687.7 MiB] 82% Done - [268/5.9k files][567.6 MiB/687.7 MiB] 82% Done - [269/5.9k files][567.8 MiB/687.7 MiB] 82% Done - [269/5.9k files][568.4 MiB/687.7 MiB] 82% Done - [269/5.9k files][573.6 MiB/687.7 MiB] 83% Done - [270/5.9k files][573.8 MiB/687.7 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/test_spdm_sample/test_spdm_sample.c [Content-Type=text/x-csrc]... Step #8: - [271/5.9k files][574.3 MiB/687.7 MiB] 83% Done - [271/5.9k files][576.7 MiB/687.7 MiB] 83% Done - [272/5.9k files][577.7 MiB/687.7 MiB] 83% Done - [273/5.9k files][577.7 MiB/687.7 MiB] 83% Done - [274/5.9k files][578.2 MiB/687.7 MiB] 84% Done - [274/5.9k files][579.8 MiB/687.7 MiB] 84% Done - [275/5.9k files][579.8 MiB/687.7 MiB] 84% Done - [276/5.9k files][580.3 MiB/687.7 MiB] 84% Done - [277/5.9k files][583.1 MiB/687.7 MiB] 84% Done - [278/5.9k files][583.6 MiB/687.7 MiB] 84% Done - [278/5.9k files][583.6 MiB/687.7 MiB] 84% Done - [278/5.9k files][584.2 MiB/687.7 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_spdm_crypt/test_x509_certificate_check/x509_certificate_check.c [Content-Type=text/x-csrc]... Step #8: - [279/5.9k files][587.5 MiB/687.7 MiB] 85% Done - [279/5.9k files][588.5 MiB/687.7 MiB] 85% Done - [280/5.9k files][588.8 MiB/687.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/common.c [Content-Type=text/x-csrc]... Step #8: - [281/5.9k files][589.0 MiB/687.7 MiB] 85% Done - [282/5.9k files][589.3 MiB/687.7 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/algo.c [Content-Type=text/x-csrc]... Step #8: - [283/5.9k files][595.6 MiB/687.7 MiB] 86% Done - [284/5.9k files][595.6 MiB/687.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/spdm_unit_fuzzing.h [Content-Type=text/x-chdr]... Step #8: - [285/5.9k files][596.8 MiB/687.7 MiB] 86% Done - [285/5.9k files][597.8 MiB/687.7 MiB] 86% Done - [285/5.9k files][597.8 MiB/687.7 MiB] 86% Done - [286/5.9k files][598.3 MiB/687.7 MiB] 86% Done - [286/5.9k files][598.3 MiB/687.7 MiB] 86% Done - [286/5.9k files][598.3 MiB/687.7 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.c [Content-Type=text/x-csrc]... Step #8: - [287/5.9k files][598.3 MiB/687.7 MiB] 86% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_decode_message/spdm_transport_mctp_decode_message.c [Content-Type=text/x-csrc]... Step #8: \ [287/5.9k files][598.5 MiB/687.7 MiB] 87% Done \ [288/5.9k files][598.5 MiB/687.7 MiB] 87% Done \ [289/5.9k files][599.0 MiB/687.7 MiB] 87% Done \ [290/5.9k files][599.0 MiB/687.7 MiB] 87% Done \ [291/5.9k files][599.0 MiB/687.7 MiB] 87% Done \ [291/5.9k files][599.1 MiB/687.7 MiB] 87% Done \ [292/5.9k files][599.1 MiB/687.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_encode_message/transport_mctp_encode_message.c [Content-Type=text/x-csrc]... Step #8: \ [292/5.9k files][600.9 MiB/687.7 MiB] 87% Done \ [292/5.9k files][601.4 MiB/687.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_encode_message/spdm_transport_pci_doe_encode_message.c [Content-Type=text/x-csrc]... Step #8: \ [292/5.9k files][601.9 MiB/687.7 MiB] 87% Done \ [293/5.9k files][601.9 MiB/687.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_encode_secured_message/spdm_encode_secured_message.c [Content-Type=text/x-csrc]... Step #8: \ [294/5.9k files][601.9 MiB/687.7 MiB] 87% Done \ [294/5.9k files][602.2 MiB/687.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_decode_message/spdm_transport_pci_doe_decode_message.c [Content-Type=text/x-csrc]... Step #8: \ [295/5.9k files][603.2 MiB/687.7 MiB] 87% Done \ [295/5.9k files][603.5 MiB/687.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_decode_secured_message/spdm_decode_secured_message.c [Content-Type=text/x-csrc]... Step #8: \ [295/5.9k files][604.3 MiB/687.7 MiB] 87% Done \ [296/5.9k files][604.5 MiB/687.7 MiB] 87% Done \ [296/5.9k files][605.0 MiB/687.7 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_spdm_common/test_process_opaque_data/test_process_opaque_data_supported_version_data.c [Content-Type=text/x-csrc]... Step #8: \ [296/5.9k files][607.1 MiB/687.7 MiB] 88% Done \ [297/5.9k files][607.1 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_finish/psk_finish.c [Content-Type=text/x-csrc]... Step #8: \ [297/5.9k files][608.2 MiB/687.7 MiB] 88% Done \ [298/5.9k files][608.7 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_get/chunk_get.c [Content-Type=text/x-csrc]... Step #8: \ [299/5.9k files][610.0 MiB/687.7 MiB] 88% Done \ [300/5.9k files][610.8 MiB/687.7 MiB] 88% Done \ [300/5.9k files][610.9 MiB/687.7 MiB] 88% Done \ [300/5.9k files][610.9 MiB/687.7 MiB] 88% Done \ [301/5.9k files][610.9 MiB/687.7 MiB] 88% Done \ [301/5.9k files][610.9 MiB/687.7 MiB] 88% Done \ [301/5.9k files][610.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_exchange/key_exchange.c [Content-Type=text/x-csrc]... Step #8: \ [302/5.9k files][610.9 MiB/687.7 MiB] 88% Done \ [302/5.9k files][610.9 MiB/687.7 MiB] 88% Done \ [303/5.9k files][610.9 MiB/687.7 MiB] 88% Done \ [304/5.9k files][610.9 MiB/687.7 MiB] 88% Done \ [304/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [304/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [304/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [305/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [305/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [306/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [307/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [307/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [307/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [308/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [308/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_exchange/psk_exchange.c [Content-Type=text/x-csrc]... Step #8: \ [308/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_certificate/set_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [309/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [309/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [310/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [311/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [311/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [311/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [311/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [311/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [312/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [312/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [312/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_key_pair_info/get_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: \ [313/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [313/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [314/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [314/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [315/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_challenge/challenge.c [Content-Type=text/x-csrc]... Step #8: \ [315/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [315/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [316/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [316/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_heartbeat/heartbeat.c [Content-Type=text/x-csrc]... Step #8: \ [316/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_certificate/get_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [316/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_finish/finish.c [Content-Type=text/x-csrc]... Step #8: \ [316/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_end_session/end_session.c [Content-Type=text/x-csrc]... Step #8: \ [316/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [317/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_request/encap_request.c [Content-Type=text/x-csrc]... Step #8: \ [317/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_digests/encap_digests.c [Content-Type=text/x-csrc]... Step #8: \ [317/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_challenge_auth/encap_challenge_auth.c [Content-Type=text/x-csrc]... Step #8: \ [317/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [318/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_send/chunk_send.c [Content-Type=text/x-csrc]... Step #8: \ [319/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [320/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [320/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_version/get_version.c [Content-Type=text/x-csrc]... Step #8: \ [321/5.9k files][611.0 MiB/687.7 MiB] 88% Done \ [321/5.9k files][611.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_certificate/encap_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [321/5.9k files][611.1 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurements/get_measurements.c [Content-Type=text/x-csrc]... Step #8: \ [321/5.9k files][611.1 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_digests/get_digests.c [Content-Type=text/x-csrc]... Step #8: \ [321/5.9k files][611.1 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_capabilities/get_capabilities.c [Content-Type=text/x-csrc]... Step #8: \ [321/5.9k files][611.1 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_key_pair_info/set_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: \ [321/5.9k files][611.1 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_csr/get_csr.c [Content-Type=text/x-csrc]... Step #8: \ [321/5.9k files][611.1 MiB/687.7 MiB] 88% Done \ [322/5.9k files][611.1 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_vendor_cmds/vendor_cmds.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_key_update/encap_key_update.c [Content-Type=text/x-csrc]... Step #8: \ [323/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [323/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [323/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurement_extension_log/get_measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: \ [323/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_negotiate_algorithms/negotiate_algorithms.c [Content-Type=text/x-csrc]... Step #8: \ [323/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [324/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_event_types/get_event_types.c [Content-Type=text/x-csrc]... Step #8: \ [325/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [325/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [326/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_csr/csr.c [Content-Type=text/x-csrc]... Step #8: \ [326/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [327/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_response/encap_response.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_key_update/encap_key_update.c [Content-Type=text/x-csrc]... Step #8: \ [327/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [327/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_version/version.c [Content-Type=text/x-csrc]... Step #8: \ [328/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [328/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_exchange/key_exchange.c [Content-Type=text/x-csrc]... Step #8: \ [328/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurement_extension_log/measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: \ [328/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_challenge/encap_challenge.c [Content-Type=text/x-csrc]... Step #8: \ [329/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [329/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_supported_event_types/event_types.c [Content-Type=text/x-csrc]... Step #8: \ [329/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_if_ready/respond_if_ready.c [Content-Type=text/x-csrc]... Step #8: \ [329/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_certificate/encap_get_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [330/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [330/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [331/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [332/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_challenge_auth/challenge_auth.c [Content-Type=text/x-csrc]... Step #8: \ [332/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [333/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_vendor_cmds/vendor_cmds.c [Content-Type=text/x-csrc]... Step #8: \ [334/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [335/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [336/5.9k files][611.2 MiB/687.7 MiB] 88% Done \ [336/5.9k files][611.2 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_pair_info/key_pair_info.c [Content-Type=text/x-csrc]... Step #8: \ [336/5.9k files][611.3 MiB/687.7 MiB] 88% Done \ [337/5.9k files][611.3 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_exchange_rsp/psk_exchange_rsp.c [Content-Type=text/x-csrc]... Step #8: \ [337/5.9k files][611.3 MiB/687.7 MiB] 88% Done \ [338/5.9k files][611.3 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_finish_rsp/finish_rsp.c [Content-Type=text/x-csrc]... Step #8: \ [338/5.9k files][611.3 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_algorithms/algorithms.c [Content-Type=text/x-csrc]... Step #8: \ [338/5.9k files][611.3 MiB/687.7 MiB] 88% Done \ [339/5.9k files][611.3 MiB/687.7 MiB] 88% Done \ [340/5.9k files][611.3 MiB/687.7 MiB] 88% Done \ [341/5.9k files][611.3 MiB/687.7 MiB] 88% Done \ [342/5.9k files][611.3 MiB/687.7 MiB] 88% Done \ [343/5.9k files][611.3 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_heartbeat_ack/heartbeat_ack.c [Content-Type=text/x-csrc]... Step #8: \ [343/5.9k files][611.3 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_update/key_update.c [Content-Type=text/x-csrc]... Step #8: \ [343/5.9k files][611.4 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_key_pair_info_ack/set_key_pair_info_ack.c [Content-Type=text/x-csrc]... Step #8: \ [344/5.9k files][611.4 MiB/687.7 MiB] 88% Done \ [344/5.9k files][611.4 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sha3.c [Content-Type=text/x-csrc]... Step #8: \ [344/5.9k files][611.4 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_capabilities/capabilities.c [Content-Type=text/x-csrc]... Step #8: \ [344/5.9k files][611.4 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_get/chunk_get.c [Content-Type=text/x-csrc]... Step #8: \ [344/5.9k files][611.4 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_digests/digests.c [Content-Type=text/x-csrc]... Step #8: \ [344/5.9k files][611.4 MiB/687.7 MiB] 88% Done \ [345/5.9k files][611.4 MiB/687.7 MiB] 88% Done \ [346/5.9k files][611.4 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurements/measurements.c [Content-Type=text/x-csrc]... Step #8: \ [346/5.9k files][611.4 MiB/687.7 MiB] 88% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_end_session/end_session.c [Content-Type=text/x-csrc]... Step #8: | [346/5.9k files][611.4 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_finish_rsp/psk_finish_rsp.c [Content-Type=text/x-csrc]... Step #8: | [346/5.9k files][611.4 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_digests/encap_get_digests.c [Content-Type=text/x-csrc]... Step #8: | [346/5.9k files][611.4 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_certificate/set_certificate_rsp.c [Content-Type=text/x-csrc]... Step #8: | [346/5.9k files][611.5 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_send_ack/chunk_send_ack.c [Content-Type=text/x-csrc]... Step #8: | [346/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [347/5.9k files][611.5 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_certificate/certificate.c [Content-Type=text/x-csrc]... Step #8: | [348/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [349/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [349/5.9k files][611.5 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_update/key_update.c [Content-Type=text/x-csrc]... Step #8: | [350/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [351/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [351/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [352/5.9k files][611.5 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/internal_crypt_lib.h [Content-Type=text/x-chdr]... Step #8: | [353/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [354/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [354/5.9k files][611.5 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/hash/sha.c [Content-Type=text/x-csrc]... Step #8: | [354/5.9k files][611.5 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/hash/sha3.c [Content-Type=text/x-csrc]... Step #8: | [355/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [356/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [357/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [357/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [358/5.9k files][611.5 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/hash/sm3.c [Content-Type=text/x-csrc]... Step #8: | [359/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [359/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [360/5.9k files][611.5 MiB/687.7 MiB] 88% Done | [361/5.9k files][611.5 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/pem/pem.c [Content-Type=text/x-csrc]... Step #8: | [361/5.9k files][611.5 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/sys_call/crt_wrapper_host.c [Content-Type=text/x-csrc]... Step #8: | [361/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [362/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/pk/ecd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/pk/rsa_basic.c [Content-Type=text/x-csrc]... Step #8: | [363/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [363/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [363/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [364/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [365/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [366/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [367/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/pk/x509.c [Content-Type=text/x-csrc]... Step #8: | [367/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [368/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [369/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [370/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/pk/rsa_ext.c [Content-Type=text/x-csrc]... Step #8: | [370/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/pk/sm2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/pk/ec.c [Content-Type=text/x-csrc]... Step #8: | [370/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [370/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/pk/dh.c [Content-Type=text/x-csrc]... Step #8: | [370/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/rand/rand.c [Content-Type=text/x-csrc]... Step #8: | [370/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [371/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sha.c [Content-Type=text/x-csrc]... Step #8: | [372/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [372/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_sm4_gcm.c [Content-Type=text/x-csrc]... Step #8: | [373/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [373/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: | [374/5.9k files][611.6 MiB/687.7 MiB] 88% Done | [374/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sm3.c [Content-Type=text/x-csrc]... Step #8: | [374/5.9k files][611.6 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_aes_gcm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/der/der.c [Content-Type=text/x-csrc]... Step #8: | [374/5.9k files][611.7 MiB/687.7 MiB] 88% Done | [374/5.9k files][611.7 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sha.c [Content-Type=text/x-csrc]... Step #8: | [375/5.9k files][611.7 MiB/687.7 MiB] 88% Done | [375/5.9k files][611.7 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sm3.c [Content-Type=text/x-csrc]... Step #8: | [376/5.9k files][611.7 MiB/687.7 MiB] 88% Done | [376/5.9k files][611.7 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sha3.c [Content-Type=text/x-csrc]... Step #8: | [377/5.9k files][611.7 MiB/687.7 MiB] 88% Done | [377/5.9k files][611.7 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/platform_lib_null/watchdog.c [Content-Type=text/x-csrc]... Step #8: | [377/5.9k files][611.8 MiB/687.7 MiB] 88% Done | [378/5.9k files][611.8 MiB/687.7 MiB] 88% Done | [379/5.9k files][611.8 MiB/687.7 MiB] 88% Done | [380/5.9k files][611.8 MiB/687.7 MiB] 88% Done | [381/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [382/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/platform_lib_null/time_win.c [Content-Type=text/x-csrc]... Step #8: | [382/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/memlib/set_mem.c [Content-Type=text/x-csrc]... Step #8: | [382/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/platform_lib_null/time_linux.c [Content-Type=text/x-csrc]... Step #8: | [382/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/memlib/compare_mem.c [Content-Type=text/x-csrc]... Step #8: | [382/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [383/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/memlib/copy_mem.c [Content-Type=text/x-csrc]... Step #8: | [383/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [384/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/rnglib/rng_arm_sample.c [Content-Type=text/x-csrc]... Step #8: | [384/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/rnglib/rng_linux.c [Content-Type=text/x-csrc]... Step #8: | [385/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [385/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/memlib/zero_mem.c [Content-Type=text/x-csrc]... Step #8: | [385/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/rnglib/rng_std.c [Content-Type=text/x-csrc]... Step #8: | [385/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/certs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/asn1_helpers.c [Content-Type=text/x-csrc]... Step #8: | [385/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [385/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/threading_helpers.c [Content-Type=text/x-csrc]... Step #8: | [385/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/include/mbedtls/libspdm_mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: | [385/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/random.c [Content-Type=text/x-csrc]... Step #8: | [386/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [386/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_stubs.c [Content-Type=text/x-csrc]... Step #8: | [386/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/bignum_helpers.c [Content-Type=text/x-csrc]... Step #8: | [386/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [387/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [388/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_test_wrappers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_memory_poisoning_wrappers.c [Content-Type=text/x-csrc]... Step #8: | [388/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c [Content-Type=text/x-csrc]... Step #8: | [388/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [388/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/helpers.c [Content-Type=text/x-csrc]... Step #8: | [388/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_memory.c [Content-Type=text/x-csrc]... Step #8: | [388/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_helpers.c [Content-Type=text/x-csrc]... Step #8: | [389/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [389/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_certs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_keys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/rnglib/rng_win.c [Content-Type=text/x-csrc]... Step #8: | [389/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [390/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [390/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [391/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [392/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [392/5.9k files][611.9 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_exercise_key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_helpers/ssl_helpers.c [Content-Type=text/x-csrc]... Step #8: | [393/5.9k files][611.9 MiB/687.7 MiB] 88% Done | [393/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [393/5.9k files][612.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c [Content-Type=text/x-csrc]... Step #8: | [394/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [395/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [396/5.9k files][612.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c [Content-Type=text/x-csrc]... Step #8: | [397/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [398/5.9k files][612.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c [Content-Type=text/x-csrc]... Step #8: | [399/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [400/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [401/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [402/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [402/5.9k files][612.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_asymmetric_encryption.c [Content-Type=text/x-csrc]... Step #8: | [403/5.9k files][612.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c [Content-Type=text/x-csrc]... Step #8: | [404/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [404/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [404/5.9k files][612.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c [Content-Type=text/x-csrc]... Step #8: | [405/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [406/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [407/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [407/5.9k files][612.0 MiB/687.7 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c [Content-Type=text/x-csrc]... Step #8: | [407/5.9k files][612.0 MiB/687.7 MiB] 88% Done | [408/5.9k files][612.2 MiB/687.7 MiB] 89% Done | [408/5.9k files][612.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c [Content-Type=text/x-csrc]... Step #8: | [409/5.9k files][612.2 MiB/687.7 MiB] 89% Done | [409/5.9k files][612.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c [Content-Type=text/x-csrc]... Step #8: | [409/5.9k files][612.3 MiB/687.7 MiB] 89% Done | [409/5.9k files][612.3 MiB/687.7 MiB] 89% Done | [409/5.9k files][612.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-malloc-0-null.h [Content-Type=text/x-chdr]... Step #8: | [409/5.9k files][612.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/tls13-only.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-zeroize-memset.h [Content-Type=text/x-chdr]... Step #8: | [409/5.9k files][612.4 MiB/687.7 MiB] 89% Done | [409/5.9k files][612.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/arguments.h [Content-Type=text/x-chdr]... Step #8: | [409/5.9k files][612.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-for-test.h [Content-Type=text/x-chdr]... Step #8: | [409/5.9k files][612.4 MiB/687.7 MiB] 89% Done | [410/5.9k files][612.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_test_wrappers.h [Content-Type=text/x-chdr]... Step #8: | [411/5.9k files][612.4 MiB/687.7 MiB] 89% Done | [411/5.9k files][612.5 MiB/687.7 MiB] 89% Done | [412/5.9k files][612.5 MiB/687.7 MiB] 89% Done | [413/5.9k files][612.5 MiB/687.7 MiB] 89% Done | [414/5.9k files][612.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/constant_flow.h [Content-Type=text/x-chdr]... Step #8: | [415/5.9k files][612.5 MiB/687.7 MiB] 89% Done | [415/5.9k files][612.5 MiB/687.7 MiB] 89% Done | [416/5.9k files][612.6 MiB/687.7 MiB] 89% Done | [417/5.9k files][612.6 MiB/687.7 MiB] 89% Done | [418/5.9k files][612.6 MiB/687.7 MiB] 89% Done | [419/5.9k files][612.6 MiB/687.7 MiB] 89% Done | [420/5.9k files][612.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_helpers.h [Content-Type=text/x-chdr]... Step #8: | [421/5.9k files][612.6 MiB/687.7 MiB] 89% Done | [421/5.9k files][612.6 MiB/687.7 MiB] 89% Done | [422/5.9k files][612.6 MiB/687.7 MiB] 89% Done | [423/5.9k files][612.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/bignum_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/macros.h [Content-Type=text/x-chdr]... Step #8: | [423/5.9k files][612.6 MiB/687.7 MiB] 89% Done | [423/5.9k files][612.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/asn1_helpers.h [Content-Type=text/x-chdr]... Step #8: | [423/5.9k files][612.6 MiB/687.7 MiB] 89% Done | [424/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [425/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [426/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/random.h [Content-Type=text/x-chdr]... Step #8: | [427/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [427/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [428/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [429/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [430/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [431/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/ssl_helpers.h [Content-Type=text/x-chdr]... Step #8: | [432/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [433/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [434/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [434/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [435/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [436/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [437/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [438/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [439/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [440/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [441/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/memory.h [Content-Type=text/x-chdr]... Step #8: | [441/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [442/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [443/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [444/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/helpers.h [Content-Type=text/x-chdr]... Step #8: | [444/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [445/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [446/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [447/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [448/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [449/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [450/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/threading_helpers.h [Content-Type=text/x-chdr]... Step #8: | [450/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/certs.h [Content-Type=text/x-chdr]... Step #8: | [450/5.9k files][612.7 MiB/687.7 MiB] 89% Done | [451/5.9k files][612.7 MiB/687.7 MiB] 89% Done / / [452/5.9k files][612.7 MiB/687.7 MiB] 89% Done / [453/5.9k files][612.7 MiB/687.7 MiB] 89% Done / [454/5.9k files][612.7 MiB/687.7 MiB] 89% Done / [455/5.9k files][612.7 MiB/687.7 MiB] 89% Done / [456/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/fake_external_rng_for_test.h [Content-Type=text/x-chdr]... Step #8: / [456/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_memory_poisoning_wrappers.h [Content-Type=text/x-chdr]... Step #8: / [456/5.9k files][612.7 MiB/687.7 MiB] 89% Done / [457/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_crypto_helpers.h [Content-Type=text/x-chdr]... Step #8: / [457/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_exercise_key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/hash.h [Content-Type=text/x-chdr]... Step #8: / [457/5.9k files][612.7 MiB/687.7 MiB] 89% Done / [458/5.9k files][612.7 MiB/687.7 MiB] 89% Done / [458/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/aead.h [Content-Type=text/x-chdr]... Step #8: / [458/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_agreement.h [Content-Type=text/x-chdr]... Step #8: / [458/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/config_test_driver.h [Content-Type=text/x-chdr]... Step #8: / [458/5.9k files][612.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/asymmetric_encryption.h [Content-Type=text/x-chdr]... Step #8: / [458/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_management.h [Content-Type=text/x-chdr]... Step #8: / [458/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [459/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [460/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/test_driver.h [Content-Type=text/x-chdr]... Step #8: / [460/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [461/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [462/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/cipher.h [Content-Type=text/x-chdr]... Step #8: / [462/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [463/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/signature.h [Content-Type=text/x-chdr]... Step #8: / [463/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/crypto_config_test_driver_extension.h [Content-Type=text/x-chdr]... Step #8: / [463/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/mac.h [Content-Type=text/x-chdr]... Step #8: / [463/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [464/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/spe/crypto_spe.h [Content-Type=text/x-chdr]... Step #8: / [464/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/pake.h [Content-Type=text/x-chdr]... Step #8: / [464/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/baremetal-override/time.h [Content-Type=text/x-chdr]... Step #8: / [464/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/platform_alt.h [Content-Type=text/x-chdr]... Step #8: / [464/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/gcm_alt.h [Content-Type=text/x-chdr]... Step #8: / [464/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/cmac_alt.h [Content-Type=text/x-chdr]... Step #8: / [464/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/des_alt.h [Content-Type=text/x-chdr]... Step #8: / [464/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [465/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/nist_kw_alt.h [Content-Type=text/x-chdr]... Step #8: / [465/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [466/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/chachapoly_alt.h [Content-Type=text/x-chdr]... Step #8: / [466/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/camellia_alt.h [Content-Type=text/x-chdr]... Step #8: / [466/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/threading_alt.h [Content-Type=text/x-chdr]... Step #8: / [466/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/dhm_alt.h [Content-Type=text/x-chdr]... Step #8: / [466/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/timing_alt.h [Content-Type=text/x-chdr]... Step #8: / [466/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/md5_alt.h [Content-Type=text/x-chdr]... Step #8: / [466/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [467/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [468/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [469/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/chacha20_alt.h [Content-Type=text/x-chdr]... Step #8: / [469/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/aes_alt.h [Content-Type=text/x-chdr]... Step #8: / [469/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ecp_alt.h [Content-Type=text/x-chdr]... Step #8: / [469/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [470/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [471/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [472/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha256_alt.h [Content-Type=text/x-chdr]... Step #8: / [472/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [473/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/poly1305_alt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ecjpake_alt.h [Content-Type=text/x-chdr]... Step #8: / [473/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [473/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha1_alt.h [Content-Type=text/x-chdr]... Step #8: / [473/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha512_alt.h [Content-Type=text/x-chdr]... Step #8: / [473/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/rsa_alt.h [Content-Type=text/x-chdr]... Step #8: / [473/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [474/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/aria_alt.h [Content-Type=text/x-chdr]... Step #8: / [474/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ripemd160_alt.h [Content-Type=text/x-chdr]... Step #8: / [474/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-extra/psa/crypto.h [Content-Type=text/x-chdr]... Step #8: / [474/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-symmetric-only.h [Content-Type=text/x-chdr]... Step #8: / [474/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/crypto-config-ccm-aes-sha256.h [Content-Type=text/x-chdr]... Step #8: / [475/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ccm_alt.h [Content-Type=text/x-chdr]... Step #8: / [475/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [476/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-ccm-psk-dtls1_2.h [Content-Type=text/x-chdr]... Step #8: / [476/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [476/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [477/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-ccm-psk-tls1_2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-no-entropy.h [Content-Type=text/x-chdr]... Step #8: / [477/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [477/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/crypto_config_profile_medium.h [Content-Type=text/x-chdr]... Step #8: / [477/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-tfm.h [Content-Type=text/x-chdr]... Step #8: / [478/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [478/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/config_tfm.h [Content-Type=text/x-chdr]... Step #8: / [479/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [479/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [480/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-thread.h [Content-Type=text/x-chdr]... Step #8: / [480/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-suite-b.h [Content-Type=text/x-chdr]... Step #8: / [481/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [481/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [482/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [483/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [484/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/mbedtls_entropy_nv_seed_config.h [Content-Type=text/x-chdr]... Step #8: / [484/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [485/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [486/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/tfm_mbedcrypto_config_profile_medium.h [Content-Type=text/x-chdr]... Step #8: / [486/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/wince_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/udp_proxy.c [Content-Type=text/x-csrc]... Step #8: / [486/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [486/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.h [Content-Type=text/x-chdr]... Step #8: / [487/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [487/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.c [Content-Type=text/x-csrc]... Step #8: / [487/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_included_headers.c [Content-Type=text/x-csrc]... Step #8: / [487/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_compile_time_config.c [Content-Type=text/x-csrc]... Step #8: / [487/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [488/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [489/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [490/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/zeroize.c [Content-Type=text/x-csrc]... Step #8: / [491/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [491/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/selftest.c [Content-Type=text/x-csrc]... Step #8: / [491/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [492/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/metatest.c [Content-Type=text/x-csrc]... Step #8: / [493/5.9k files][612.8 MiB/687.7 MiB] 89% Done / [493/5.9k files][612.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/dlopen.c [Content-Type=text/x-csrc]... Step #8: / [493/5.9k files][612.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/benchmark.c [Content-Type=text/x-csrc]... Step #8: / [493/5.9k files][612.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package/cmake_package.c [Content-Type=text/x-csrc]... Step #8: / [493/5.9k files][612.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_subproject/cmake_subproject.c [Content-Type=text/x-csrc]... Step #8: / [493/5.9k files][612.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package_install/cmake_package_install.c [Content-Type=text/x-csrc]... Step #8: / [493/5.9k files][612.9 MiB/687.7 MiB] 89% Done / [494/5.9k files][612.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/generic_sum.c [Content-Type=text/x-csrc]... Step #8: / [494/5.9k files][612.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/hello.c [Content-Type=text/x-csrc]... Step #8: / [494/5.9k files][612.9 MiB/687.7 MiB] 89% Done / [495/5.9k files][612.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/md_hmac_demo.c [Content-Type=text/x-csrc]... Step #8: / [495/5.9k files][612.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/aes/crypt_and_hash.c [Content-Type=text/x-csrc]... Step #8: / [495/5.9k files][613.0 MiB/687.7 MiB] 89% Done / [496/5.9k files][613.0 MiB/687.7 MiB] 89% Done / [497/5.9k files][613.0 MiB/687.7 MiB] 89% Done / [498/5.9k files][613.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_req.c [Content-Type=text/x-csrc]... Step #8: / [498/5.9k files][613.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/load_roots.c [Content-Type=text/x-csrc]... Step #8: / [498/5.9k files][613.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_app.c [Content-Type=text/x-csrc]... Step #8: / [498/5.9k files][613.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/crl_app.c [Content-Type=text/x-csrc]... Step #8: / [498/5.9k files][613.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/req_app.c [Content-Type=text/x-csrc]... Step #8: / [498/5.9k files][613.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_write.c [Content-Type=text/x-csrc]... Step #8: / [498/5.9k files][613.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/cipher/cipher_aead_demo.c [Content-Type=text/x-csrc]... Step #8: / [499/5.9k files][613.1 MiB/687.7 MiB] 89% Done / [499/5.9k files][613.1 MiB/687.7 MiB] 89% Done / [500/5.9k files][613.1 MiB/687.7 MiB] 89% Done / [501/5.9k files][613.1 MiB/687.7 MiB] 89% Done / [502/5.9k files][613.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/gen_random_ctr_drbg.c [Content-Type=text/x-csrc]... Step #8: / [502/5.9k files][613.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/gen_entropy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c [Content-Type=text/x-csrc]... Step #8: / [502/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [502/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [503/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [504/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.h [Content-Type=text/x-chdr]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.h [Content-Type=text/x-chdr]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_pthread_server.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server2.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client1.c [Content-Type=text/x-csrc]... Step #8: / [505/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/dtls_client.c [Content-Type=text/x-csrc]... Step #8: / [506/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [507/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [508/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [509/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [509/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [510/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_common_source.c [Content-Type=text/x-csrc]... Step #8: / [511/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [512/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [513/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [514/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [515/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [516/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [517/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_context_info.c [Content-Type=text/x-csrc]... Step #8: / [518/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [518/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [518/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/mini_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/dtls_server.c [Content-Type=text/x-csrc]... Step #8: / [518/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [518/5.9k files][613.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.c [Content-Type=text/x-csrc]... Step #8: / [518/5.9k files][613.2 MiB/687.7 MiB] 89% Done / [518/5.9k files][613.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_fork_server.c [Content-Type=text/x-csrc]... Step #8: / [518/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [519/5.9k files][613.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_mail_client.c [Content-Type=text/x-csrc]... Step #8: / [520/5.9k files][613.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server.c [Content-Type=text/x-csrc]... Step #8: / [521/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [522/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [523/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [524/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [525/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [526/5.9k files][613.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/pem2der.c [Content-Type=text/x-csrc]... Step #8: / [527/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [528/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [529/5.9k files][613.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/strerror.c [Content-Type=text/x-csrc]... Step #8: / [530/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [531/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [532/5.9k files][613.3 MiB/687.7 MiB] 89% Done / [533/5.9k files][613.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/key_ladder_demo.c [Content-Type=text/x-csrc]... Step #8: / [534/5.9k files][613.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names_generated.c [Content-Type=text/x-csrc]... Step #8: / [534/5.9k files][613.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/hmac_demo.c [Content-Type=text/x-csrc]... Step #8: / [534/5.9k files][613.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/crypto_examples.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_hash.c [Content-Type=text/x-csrc]... Step #8: / [534/5.9k files][613.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/aead_demo.c [Content-Type=text/x-csrc]... Step #8: / [535/5.9k files][613.5 MiB/687.7 MiB] 89% Done / [535/5.9k files][613.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names.c [Content-Type=text/x-csrc]... Step #8: / [536/5.9k files][613.5 MiB/687.7 MiB] 89% Done / [536/5.9k files][613.5 MiB/687.7 MiB] 89% Done - - [537/5.9k files][613.5 MiB/687.7 MiB] 89% Done - [537/5.9k files][613.5 MiB/687.7 MiB] 89% Done - [538/5.9k files][613.5 MiB/687.7 MiB] 89% Done - [539/5.9k files][613.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_genkey.c [Content-Type=text/x-csrc]... Step #8: - [540/5.9k files][613.5 MiB/687.7 MiB] 89% Done - [541/5.9k files][613.5 MiB/687.7 MiB] 89% Done - [541/5.9k files][613.5 MiB/687.7 MiB] 89% Done - [541/5.9k files][613.5 MiB/687.7 MiB] 89% Done - [541/5.9k files][613.5 MiB/687.7 MiB] 89% Done - [541/5.9k files][613.5 MiB/687.7 MiB] 89% Done - [541/5.9k files][613.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdsa.c [Content-Type=text/x-csrc]... Step #8: - [542/5.9k files][613.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app_writer.c [Content-Type=text/x-csrc]... Step #8: - [542/5.9k files][613.6 MiB/687.7 MiB] 89% Done - [543/5.9k files][613.6 MiB/687.7 MiB] 89% Done - [543/5.9k files][613.7 MiB/687.7 MiB] 89% Done - [544/5.9k files][613.7 MiB/687.7 MiB] 89% Done - [545/5.9k files][613.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_verify_pss.c [Content-Type=text/x-csrc]... Step #8: - [545/5.9k files][613.7 MiB/687.7 MiB] 89% Done - [545/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [546/5.9k files][613.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_verify.c [Content-Type=text/x-csrc]... Step #8: - [547/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [548/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [549/5.9k files][613.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_sign_pss.c [Content-Type=text/x-csrc]... Step #8: - [549/5.9k files][613.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_encrypt.c [Content-Type=text/x-csrc]... Step #8: - [549/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [549/5.9k files][613.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/gen_key.c [Content-Type=text/x-csrc]... Step #8: - [550/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [551/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [552/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [552/5.9k files][613.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app.c [Content-Type=text/x-csrc]... Step #8: - [553/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [554/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [555/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [556/5.9k files][613.8 MiB/687.7 MiB] 89% Done - [556/5.9k files][613.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_decrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_sign.c [Content-Type=text/x-csrc]... Step #8: - [556/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [556/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [557/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [557/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdh_curve25519.c [Content-Type=text/x-csrc]... Step #8: - [557/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_encrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_verify.c [Content-Type=text/x-csrc]... Step #8: - [557/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [557/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_genprime.c [Content-Type=text/x-csrc]... Step #8: - [557/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_client.c [Content-Type=text/x-csrc]... Step #8: - [558/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [559/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [560/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [561/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/mpi_demo.c [Content-Type=text/x-csrc]... Step #8: - [562/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [563/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [563/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [563/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/dhm.h [Content-Type=text/x-chdr]... Step #8: - [563/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_decrypt.c [Content-Type=text/x-csrc]... Step #8: - [563/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_sign.c [Content-Type=text/x-csrc]... Step #8: - [564/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [565/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [565/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/aria.h [Content-Type=text/x-chdr]... Step #8: - [566/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs7.h [Content-Type=text/x-chdr]... Step #8: - [566/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [566/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h [Content-Type=text/x-chdr]... Step #8: - [567/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [567/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/camellia.h [Content-Type=text/x-chdr]... Step #8: - [568/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [568/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/memory_buffer_alloc.h [Content-Type=text/x-chdr]... Step #8: - [568/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/gcm.h [Content-Type=text/x-chdr]... Step #8: - [569/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [570/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha512.h [Content-Type=text/x-chdr]... Step #8: - [571/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/rsa.h [Content-Type=text/x-chdr]... Step #8: - [572/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [572/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [573/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [574/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [575/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [575/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [575/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/des.h [Content-Type=text/x-chdr]... Step #8: - [576/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/version.h [Content-Type=text/x-chdr]... Step #8: - [576/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [576/5.9k files][613.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/entropy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pem.h [Content-Type=text/x-chdr]... Step #8: - [577/5.9k files][613.9 MiB/687.7 MiB] 89% Done - [578/5.9k files][614.0 MiB/687.7 MiB] 89% Done - [578/5.9k files][614.0 MiB/687.7 MiB] 89% Done - [578/5.9k files][614.0 MiB/687.7 MiB] 89% Done - [579/5.9k files][614.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/block_cipher.h [Content-Type=text/x-chdr]... Step #8: - [579/5.9k files][614.0 MiB/687.7 MiB] 89% Done - [580/5.9k files][614.0 MiB/687.7 MiB] 89% Done - [581/5.9k files][614.0 MiB/687.7 MiB] 89% Done - [582/5.9k files][614.0 MiB/687.7 MiB] 89% Done - [583/5.9k files][614.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_x509.h [Content-Type=text/x-chdr]... Step #8: - [583/5.9k files][614.0 MiB/687.7 MiB] 89% Done - [584/5.9k files][614.1 MiB/687.7 MiB] 89% Done - [585/5.9k files][614.1 MiB/687.7 MiB] 89% Done - [586/5.9k files][614.1 MiB/687.7 MiB] 89% Done - [587/5.9k files][614.1 MiB/687.7 MiB] 89% Done - [588/5.9k files][614.1 MiB/687.7 MiB] 89% Done - [589/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [590/5.9k files][614.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h [Content-Type=text/x-chdr]... Step #8: - [591/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [592/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [592/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [593/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [594/5.9k files][614.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_legacy_from_psa.h [Content-Type=text/x-chdr]... Step #8: - [594/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [595/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [596/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [597/5.9k files][614.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_psa_from_legacy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/bignum.h [Content-Type=text/x-chdr]... Step #8: - [597/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [597/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [598/5.9k files][614.2 MiB/687.7 MiB] 89% Done - [599/5.9k files][614.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crt.h [Content-Type=text/x-chdr]... Step #8: - [599/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [600/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [601/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [602/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [603/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [604/5.9k files][614.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_psa.h [Content-Type=text/x-chdr]... Step #8: - [604/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [605/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [606/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [607/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [608/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [609/5.9k files][614.3 MiB/687.7 MiB] 89% Done - [610/5.9k files][614.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cookie.h [Content-Type=text/x-chdr]... Step #8: - [610/5.9k files][614.4 MiB/687.7 MiB] 89% Done - [611/5.9k files][614.4 MiB/687.7 MiB] 89% Done - [612/5.9k files][614.4 MiB/687.7 MiB] 89% Done - [613/5.9k files][614.4 MiB/687.7 MiB] 89% Done - [614/5.9k files][614.4 MiB/687.7 MiB] 89% Done - [615/5.9k files][614.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/hkdf.h [Content-Type=text/x-chdr]... Step #8: - [615/5.9k files][614.4 MiB/687.7 MiB] 89% Done - [616/5.9k files][614.4 MiB/687.7 MiB] 89% Done - [617/5.9k files][614.4 MiB/687.7 MiB] 89% Done - [618/5.9k files][614.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_psa_superset_legacy.h [Content-Type=text/x-chdr]... Step #8: - [618/5.9k files][614.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ciphersuites.h [Content-Type=text/x-chdr]... Step #8: - [618/5.9k files][614.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/check_config.h [Content-Type=text/x-chdr]... Step #8: - [618/5.9k files][614.4 MiB/687.7 MiB] 89% Done - [619/5.9k files][614.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md5.h [Content-Type=text/x-chdr]... Step #8: - [619/5.9k files][614.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/debug.h [Content-Type=text/x-chdr]... Step #8: - [619/5.9k files][614.4 MiB/687.7 MiB] 89% Done - [620/5.9k files][614.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/asn1write.h [Content-Type=text/x-chdr]... Step #8: - [620/5.9k files][614.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/asn1.h [Content-Type=text/x-chdr]... Step #8: - [620/5.9k files][614.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crl.h [Content-Type=text/x-chdr]... Step #8: - [620/5.9k files][614.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_csr.h [Content-Type=text/x-chdr]... Step #8: - [620/5.9k files][614.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha1.h [Content-Type=text/x-chdr]... Step #8: - [620/5.9k files][614.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs5.h [Content-Type=text/x-chdr]... Step #8: - [620/5.9k files][614.6 MiB/687.7 MiB] 89% Done - [621/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/chachapoly.h [Content-Type=text/x-chdr]... Step #8: - [622/5.9k files][614.6 MiB/687.7 MiB] 89% Done - [622/5.9k files][614.6 MiB/687.7 MiB] 89% Done - [623/5.9k files][614.6 MiB/687.7 MiB] 89% Done - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ctr_drbg.h [Content-Type=text/x-chdr]... Step #8: - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha3.h [Content-Type=text/x-chdr]... Step #8: - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/private_access.h [Content-Type=text/x-chdr]... Step #8: - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ticket.h [Content-Type=text/x-chdr]... Step #8: - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cmac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/build_info.h [Content-Type=text/x-chdr]... Step #8: - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/poly1305.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform_util.h [Content-Type=text/x-chdr]... Step #8: - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecdh.h [Content-Type=text/x-chdr]... Step #8: - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/compat-2.x.h [Content-Type=text/x-chdr]... Step #8: - [624/5.9k files][614.6 MiB/687.7 MiB] 89% Done - [625/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/chacha20.h [Content-Type=text/x-chdr]... Step #8: - [625/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecdsa.h [Content-Type=text/x-chdr]... Step #8: - [625/5.9k files][614.6 MiB/687.7 MiB] 89% Done - [625/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/error.h [Content-Type=text/x-chdr]... Step #8: - [625/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_legacy_crypto.h [Content-Type=text/x-chdr]... Step #8: - [625/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h [Content-Type=text/x-chdr]... Step #8: - [625/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_ssl.h [Content-Type=text/x-chdr]... Step #8: - [625/5.9k files][614.6 MiB/687.7 MiB] 89% Done - [626/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/hmac_drbg.h [Content-Type=text/x-chdr]... Step #8: - [626/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/psa_util.h [Content-Type=text/x-chdr]... Step #8: - [626/5.9k files][614.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform.h [Content-Type=text/x-chdr]... Step #8: - [626/5.9k files][614.6 MiB/687.7 MiB] 89% Done \ \ [627/5.9k files][614.6 MiB/687.7 MiB] 89% Done \ [628/5.9k files][614.7 MiB/687.7 MiB] 89% Done \ [629/5.9k files][614.7 MiB/687.7 MiB] 89% Done \ [630/5.9k files][614.7 MiB/687.7 MiB] 89% Done \ [631/5.9k files][614.7 MiB/687.7 MiB] 89% Done \ [632/5.9k files][614.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cache.h [Content-Type=text/x-chdr]... Step #8: \ [632/5.9k files][615.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h [Content-Type=text/x-chdr]... Step #8: \ [632/5.9k files][615.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/net_sockets.h [Content-Type=text/x-chdr]... Step #8: \ [633/5.9k files][615.0 MiB/687.7 MiB] 89% Done \ [633/5.9k files][615.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ccm.h [Content-Type=text/x-chdr]... Step #8: \ [633/5.9k files][615.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/constant_time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform_time.h [Content-Type=text/x-chdr]... Step #8: \ [633/5.9k files][615.0 MiB/687.7 MiB] 89% Done \ [633/5.9k files][615.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/oid.h [Content-Type=text/x-chdr]... Step #8: \ [633/5.9k files][615.1 MiB/687.7 MiB] 89% Done \ [634/5.9k files][615.1 MiB/687.7 MiB] 89% Done \ [635/5.9k files][615.1 MiB/687.7 MiB] 89% Done \ [636/5.9k files][615.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs12.h [Content-Type=text/x-chdr]... Step #8: \ [636/5.9k files][615.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509.h [Content-Type=text/x-chdr]... Step #8: \ [636/5.9k files][615.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/lms.h [Content-Type=text/x-chdr]... Step #8: \ [636/5.9k files][615.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/aes.h [Content-Type=text/x-chdr]... Step #8: \ [637/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [637/5.9k files][615.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ripemd160.h [Content-Type=text/x-chdr]... Step #8: \ [637/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [638/5.9k files][615.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/nist_kw.h [Content-Type=text/x-chdr]... Step #8: \ [638/5.9k files][615.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/timing.h [Content-Type=text/x-chdr]... Step #8: \ [638/5.9k files][615.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/base64.h [Content-Type=text/x-chdr]... Step #8: \ [639/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [640/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [641/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [641/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [642/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [643/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [644/5.9k files][615.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecjpake.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha256.h [Content-Type=text/x-chdr]... Step #8: \ [644/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [644/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [645/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [646/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [647/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [648/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [649/5.9k files][615.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: \ [650/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [651/5.9k files][615.2 MiB/687.7 MiB] 89% Done \ [651/5.9k files][615.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h [Content-Type=text/x-chdr]... Step #8: \ [652/5.9k files][615.3 MiB/687.7 MiB] 89% Done \ [652/5.9k files][615.3 MiB/687.7 MiB] 89% Done \ [653/5.9k files][615.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_config.h [Content-Type=text/x-chdr]... Step #8: \ [653/5.9k files][615.3 MiB/687.7 MiB] 89% Done \ [654/5.9k files][615.3 MiB/687.7 MiB] 89% Done \ [655/5.9k files][615.3 MiB/687.7 MiB] 89% Done \ [656/5.9k files][615.3 MiB/687.7 MiB] 89% Done \ [657/5.9k files][615.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h [Content-Type=text/x-chdr]... Step #8: \ [657/5.9k files][615.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_sizes.h [Content-Type=text/x-chdr]... Step #8: \ [657/5.9k files][615.3 MiB/687.7 MiB] 89% Done \ [658/5.9k files][615.3 MiB/687.7 MiB] 89% Done \ [659/5.9k files][615.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_legacy.h [Content-Type=text/x-chdr]... Step #8: \ [659/5.9k files][615.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/build_info.h [Content-Type=text/x-chdr]... Step #8: \ [659/5.9k files][615.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_composites.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_common.h [Content-Type=text/x-chdr]... Step #8: \ [659/5.9k files][615.5 MiB/687.7 MiB] 89% Done \ [659/5.9k files][615.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_dependencies.h [Content-Type=text/x-chdr]... Step #8: \ [659/5.9k files][615.5 MiB/687.7 MiB] 89% Done \ [660/5.9k files][615.5 MiB/687.7 MiB] 89% Done \ [661/5.9k files][615.5 MiB/687.7 MiB] 89% Done \ [662/5.9k files][615.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_types.h [Content-Type=text/x-chdr]... Step #8: \ [662/5.9k files][615.5 MiB/687.7 MiB] 89% Done \ [663/5.9k files][615.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_key_pair_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_se_driver.h [Content-Type=text/x-chdr]... Step #8: \ [663/5.9k files][615.6 MiB/687.7 MiB] 89% Done \ [664/5.9k files][615.6 MiB/687.7 MiB] 89% Done \ [664/5.9k files][615.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h [Content-Type=text/x-chdr]... Step #8: \ [664/5.9k files][615.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_primitives.h [Content-Type=text/x-chdr]... Step #8: \ [664/5.9k files][615.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_key_derivation.h [Content-Type=text/x-chdr]... Step #8: \ [664/5.9k files][615.7 MiB/687.7 MiB] 89% Done \ [664/5.9k files][615.7 MiB/687.7 MiB] 89% Done \ [665/5.9k files][615.7 MiB/687.7 MiB] 89% Done \ [666/5.9k files][615.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_auto_enabled.h [Content-Type=text/x-chdr]... Step #8: \ [666/5.9k files][615.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_primitives.h [Content-Type=text/x-chdr]... Step #8: \ [666/5.9k files][615.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_key_derivation.h [Content-Type=text/x-chdr]... Step #8: \ [666/5.9k files][615.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/threading.h [Content-Type=text/x-chdr]... Step #8: \ [666/5.9k files][615.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.h [Content-Type=text/x-chdr]... Step #8: \ [666/5.9k files][615.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h [Content-Type=text/x-chdr]... Step #8: \ [667/5.9k files][615.7 MiB/687.7 MiB] 89% Done \ [668/5.9k files][615.7 MiB/687.7 MiB] 89% Done \ [669/5.9k files][615.7 MiB/687.7 MiB] 89% Done \ [669/5.9k files][615.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_compat.h [Content-Type=text/x-chdr]... Step #8: \ [669/5.9k files][615.7 MiB/687.7 MiB] 89% Done \ [670/5.9k files][615.7 MiB/687.7 MiB] 89% Done \ [671/5.9k files][615.8 MiB/687.7 MiB] 89% Done \ [672/5.9k files][615.8 MiB/687.7 MiB] 89% Done \ [673/5.9k files][615.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_synonyms.h [Content-Type=text/x-chdr]... Step #8: \ [673/5.9k files][615.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_composites.h [Content-Type=text/x-chdr]... Step #8: \ [673/5.9k files][615.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c [Content-Type=text/x-csrc]... Step #8: \ [673/5.9k files][615.8 MiB/687.7 MiB] 89% Done \ [674/5.9k files][615.8 MiB/687.7 MiB] 89% Done \ [675/5.9k files][615.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.c [Content-Type=text/x-csrc]... Step #8: \ [675/5.9k files][615.8 MiB/687.7 MiB] 89% Done \ [676/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/x25519.h [Content-Type=text/x-chdr]... Step #8: \ [676/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.h [Content-Type=text/x-chdr]... Step #8: \ [676/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/Hacl_Curve25519.h [Content-Type=text/x-chdr]... Step #8: \ [676/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/everest.h [Content-Type=text/x-chdr]... Step #8: \ [677/5.9k files][616.0 MiB/687.7 MiB] 89% Done \ [677/5.9k files][616.0 MiB/687.7 MiB] 89% Done \ [678/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib.h [Content-Type=text/x-chdr]... Step #8: \ [678/5.9k files][616.0 MiB/687.7 MiB] 89% Done \ [679/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/c_endianness.h [Content-Type=text/x-chdr]... Step #8: \ [679/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/builtin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/compat.h [Content-Type=text/x-chdr]... Step #8: \ [679/5.9k files][616.0 MiB/687.7 MiB] 89% Done \ [679/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/wasmsupport.h [Content-Type=text/x-chdr]... Step #8: \ [679/5.9k files][616.0 MiB/687.7 MiB] 89% Done \ [679/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/callconv.h [Content-Type=text/x-chdr]... Step #8: \ [679/5.9k files][616.0 MiB/687.7 MiB] 89% Done \ [680/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/types.h [Content-Type=text/x-chdr]... Step #8: \ [680/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/target.h [Content-Type=text/x-chdr]... Step #8: \ [680/5.9k files][616.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.h [Content-Type=text/x-chdr]... Step #8: \ [680/5.9k files][616.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/inttypes.h [Content-Type=text/x-chdr]... Step #8: \ [680/5.9k files][616.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/Hacl_Curve25519.h [Content-Type=text/x-chdr]... Step #8: \ [680/5.9k files][616.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt128.h [Content-Type=text/x-chdr]... Step #8: \ [680/5.9k files][616.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/stdbool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/Hacl_Curve25519_joined.c [Content-Type=text/x-csrc]... Step #8: \ [680/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [681/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [682/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [682/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [683/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/Hacl_Curve25519.c [Content-Type=text/x-csrc]... Step #8: \ [683/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [684/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/x25519.c [Content-Type=text/x-csrc]... Step #8: \ [684/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/everest.c [Content-Type=text/x-csrc]... Step #8: \ [684/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_internal.h [Content-Type=text/x-chdr]... Step #8: \ [684/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.c [Content-Type=text/x-csrc]... Step #8: \ [684/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [685/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt128_extracted.c [Content-Type=text/x-csrc]... Step #8: \ [686/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [686/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/legacy/Hacl_Curve25519.c [Content-Type=text/x-csrc]... Step #8: \ [686/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [687/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crt.c [Content-Type=text/x-csrc]... Step #8: \ [687/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [687/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/threading.c [Content-Type=text/x-csrc]... Step #8: \ [687/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.h [Content-Type=text/x-chdr]... Step #8: \ [687/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [688/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdh.c [Content-Type=text/x-csrc]... Step #8: \ [688/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [689/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.c [Content-Type=text/x-csrc]... Step #8: \ [689/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [689/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher.c [Content-Type=text/x-csrc]... Step #8: \ [690/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [691/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [692/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [692/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy.c [Content-Type=text/x-csrc]... Step #8: \ [692/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.c [Content-Type=text/x-csrc]... Step #8: \ [692/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [693/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [694/5.9k files][616.2 MiB/687.7 MiB] 89% Done \ [695/5.9k files][616.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/dhm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.h [Content-Type=text/x-chdr]... Step #8: \ [696/5.9k files][616.3 MiB/687.7 MiB] 89% Done \ [697/5.9k files][616.3 MiB/687.7 MiB] 89% Done \ [698/5.9k files][616.3 MiB/687.7 MiB] 89% Done \ [699/5.9k files][616.3 MiB/687.7 MiB] 89% Done \ [700/5.9k files][616.3 MiB/687.7 MiB] 89% Done \ [701/5.9k files][616.3 MiB/687.7 MiB] 89% Done \ [702/5.9k files][616.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1parse.c [Content-Type=text/x-csrc]... Step #8: \ [702/5.9k files][616.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ripemd160.c [Content-Type=text/x-csrc]... Step #8: \ [703/5.9k files][616.3 MiB/687.7 MiB] 89% Done \ [704/5.9k files][616.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_generic.c [Content-Type=text/x-csrc]... Step #8: \ [704/5.9k files][616.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.c [Content-Type=text/x-csrc]... Step #8: \ [705/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [706/5.9k files][616.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.c [Content-Type=text/x-csrc]... Step #8: \ [706/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [706/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [706/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [706/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [707/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [707/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [707/5.9k files][616.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.h [Content-Type=text/x-chdr]... Step #8: \ [708/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [709/5.9k files][616.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.c [Content-Type=text/x-csrc]... Step #8: \ [709/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [709/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [709/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [710/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [711/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [712/5.9k files][616.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_server.c [Content-Type=text/x-csrc]... Step #8: \ [713/5.9k files][616.4 MiB/687.7 MiB] 89% Done \ [713/5.9k files][616.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/error.c [Content-Type=text/x-csrc]... Step #8: \ [714/5.9k files][616.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha512.c [Content-Type=text/x-csrc]... Step #8: \ [714/5.9k files][616.5 MiB/687.7 MiB] 89% Done \ [714/5.9k files][616.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.h [Content-Type=text/x-chdr]... Step #8: \ [715/5.9k files][616.7 MiB/687.7 MiB] 89% Done \ [716/5.9k files][616.7 MiB/687.7 MiB] 89% Done \ [717/5.9k files][616.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.c [Content-Type=text/x-csrc]... Step #8: \ [717/5.9k files][616.7 MiB/687.7 MiB] 89% Done \ [717/5.9k files][616.7 MiB/687.7 MiB] 89% Done \ [718/5.9k files][616.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.c [Content-Type=text/x-csrc]... Step #8: \ [718/5.9k files][616.7 MiB/687.7 MiB] 89% Done | | [719/5.9k files][616.7 MiB/687.7 MiB] 89% Done | [720/5.9k files][616.7 MiB/687.7 MiB] 89% Done | [721/5.9k files][616.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves.c [Content-Type=text/x-csrc]... Step #8: | [722/5.9k files][616.7 MiB/687.7 MiB] 89% Done | [723/5.9k files][616.7 MiB/687.7 MiB] 89% Done | [723/5.9k files][616.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.h [Content-Type=text/x-chdr]... Step #8: | [723/5.9k files][616.7 MiB/687.7 MiB] 89% Done | [723/5.9k files][616.7 MiB/687.7 MiB] 89% Done | [724/5.9k files][616.7 MiB/687.7 MiB] 89% Done | [725/5.9k files][616.7 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/check_crypto_config.h [Content-Type=text/x-chdr]... Step #8: | [726/5.9k files][616.8 MiB/687.7 MiB] 89% Done | [726/5.9k files][616.8 MiB/687.7 MiB] 89% Done | [727/5.9k files][616.9 MiB/687.7 MiB] 89% Done | [728/5.9k files][616.9 MiB/687.7 MiB] 89% Done | [729/5.9k files][616.9 MiB/687.7 MiB] 89% Done | [730/5.9k files][616.9 MiB/687.7 MiB] 89% Done | [731/5.9k files][616.9 MiB/687.7 MiB] 89% Done | [732/5.9k files][616.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_server.c [Content-Type=text/x-csrc]... Step #8: | [732/5.9k files][617.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bn_mul.h [Content-Type=text/x-chdr]... Step #8: | [733/5.9k files][617.0 MiB/687.7 MiB] 89% Done | [734/5.9k files][617.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa.c [Content-Type=text/x-csrc]... Step #8: | [735/5.9k files][617.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform.c [Content-Type=text/x-csrc]... Step #8: | [735/5.9k files][617.0 MiB/687.7 MiB] 89% Done | [735/5.9k files][617.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c [Content-Type=text/x-csrc]... Step #8: | [735/5.9k files][617.0 MiB/687.7 MiB] 89% Done | [735/5.9k files][617.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.c [Content-Type=text/x-csrc]... Step #8: | [735/5.9k files][617.1 MiB/687.7 MiB] 89% Done | [735/5.9k files][617.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.c [Content-Type=text/x-csrc]... Step #8: | [736/5.9k files][617.1 MiB/687.7 MiB] 89% Done | [736/5.9k files][617.1 MiB/687.7 MiB] 89% Done | [737/5.9k files][617.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug.c [Content-Type=text/x-csrc]... Step #8: | [737/5.9k files][617.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cmac.c [Content-Type=text/x-csrc]... Step #8: | [737/5.9k files][617.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_invasive.h [Content-Type=text/x-chdr]... Step #8: | [737/5.9k files][617.1 MiB/687.7 MiB] 89% Done | [737/5.9k files][617.1 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_error.h [Content-Type=text/x-chdr]... Step #8: | [737/5.9k files][617.2 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lms.c [Content-Type=text/x-csrc]... Step #8: | [738/5.9k files][617.4 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.c [Content-Type=text/x-csrc]... Step #8: | [739/5.9k files][617.5 MiB/687.7 MiB] 89% Done | [739/5.9k files][617.5 MiB/687.7 MiB] 89% Done | [739/5.9k files][617.5 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecjpake.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crl.c [Content-Type=text/x-csrc]... Step #8: | [739/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [740/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [741/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [741/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [742/5.9k files][617.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.h [Content-Type=text/x-chdr]... Step #8: | [743/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [744/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [745/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [745/5.9k files][617.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/gcm.c [Content-Type=text/x-csrc]... Step #8: | [745/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [746/5.9k files][617.6 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto.c [Content-Type=text/x-csrc]... Step #8: | [747/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [747/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [748/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [749/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [750/5.9k files][617.6 MiB/687.7 MiB] 89% Done | [751/5.9k files][617.7 MiB/687.7 MiB] 89% Done | [752/5.9k files][617.7 MiB/687.7 MiB] 89% Done | [753/5.9k files][617.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h [Content-Type=text/x-chdr]... Step #8: | [753/5.9k files][617.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_client.c [Content-Type=text/x-csrc]... Step #8: | [753/5.9k files][617.9 MiB/687.7 MiB] 89% Done | [754/5.9k files][617.9 MiB/687.7 MiB] 89% Done | [755/5.9k files][617.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.h [Content-Type=text/x-chdr]... Step #8: | [756/5.9k files][617.9 MiB/687.7 MiB] 89% Done | [756/5.9k files][617.9 MiB/687.7 MiB] 89% Done | [757/5.9k files][617.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves_new.c [Content-Type=text/x-csrc]... Step #8: | [757/5.9k files][618.2 MiB/687.7 MiB] 89% Done | [758/5.9k files][618.2 MiB/687.7 MiB] 89% Done | [759/5.9k files][618.2 MiB/687.7 MiB] 89% Done | [760/5.9k files][618.2 MiB/687.7 MiB] 89% Done | [761/5.9k files][618.3 MiB/687.7 MiB] 89% Done | [762/5.9k files][618.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/timing.c [Content-Type=text/x-csrc]... Step #8: | [762/5.9k files][618.3 MiB/687.7 MiB] 89% Done | [763/5.9k files][618.3 MiB/687.7 MiB] 89% Done | [764/5.9k files][618.3 MiB/687.7 MiB] 89% Done | [765/5.9k files][618.3 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write.c [Content-Type=text/x-csrc]... Step #8: | [765/5.9k files][618.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.h [Content-Type=text/x-chdr]... Step #8: | [765/5.9k files][618.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64_internal.h [Content-Type=text/x-chdr]... Step #8: | [765/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [766/5.9k files][618.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c [Content-Type=text/x-csrc]... Step #8: | [767/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [767/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [768/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [769/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [770/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [771/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [772/5.9k files][618.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites.c [Content-Type=text/x-csrc]... Step #8: | [772/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [772/5.9k files][618.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites_internal.h [Content-Type=text/x-chdr]... Step #8: | [772/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [773/5.9k files][618.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_its_file.c [Content-Type=text/x-csrc]... Step #8: | [774/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [774/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [775/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [776/5.9k files][618.8 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.c [Content-Type=text/x-csrc]... Step #8: | [776/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [777/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [778/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [779/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [780/5.9k files][618.8 MiB/687.7 MiB] 89% Done | [781/5.9k files][618.9 MiB/687.7 MiB] 89% Done | [782/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c [Content-Type=text/x-csrc]... Step #8: | [782/5.9k files][618.9 MiB/687.7 MiB] 89% Done | [783/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs7.c [Content-Type=text/x-csrc]... Step #8: | [783/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkparse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c [Content-Type=text/x-csrc]... Step #8: | [783/5.9k files][618.9 MiB/687.7 MiB] 89% Done | [783/5.9k files][618.9 MiB/687.7 MiB] 89% Done | [784/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp.c [Content-Type=text/x-csrc]... Step #8: | [784/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64.c [Content-Type=text/x-csrc]... Step #8: | [784/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.h [Content-Type=text/x-chdr]... Step #8: | [784/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.h [Content-Type=text/x-chdr]... Step #8: | [784/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_invasive.h [Content-Type=text/x-chdr]... Step #8: | [784/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ccm.c [Content-Type=text/x-csrc]... Step #8: | [784/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.c [Content-Type=text/x-csrc]... Step #8: | [784/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.c [Content-Type=text/x-csrc]... Step #8: | [785/5.9k files][618.9 MiB/687.7 MiB] 89% Done | [785/5.9k files][618.9 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_internal_alt.h [Content-Type=text/x-chdr]... Step #8: | [785/5.9k files][619.0 MiB/687.7 MiB] 89% Done | [786/5.9k files][619.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/camellia.c [Content-Type=text/x-csrc]... Step #8: | [786/5.9k files][619.0 MiB/687.7 MiB] 89% Done | [787/5.9k files][619.0 MiB/687.7 MiB] 89% Done | [788/5.9k files][619.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_client.c [Content-Type=text/x-csrc]... Step #8: | [788/5.9k files][619.0 MiB/687.7 MiB] 89% Done | [788/5.9k files][619.0 MiB/687.7 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.h [Content-Type=text/x-chdr]... Step #8: | [788/5.9k files][619.0 MiB/687.7 MiB] 90% Done | [789/5.9k files][619.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher.c [Content-Type=text/x-csrc]... Step #8: | [789/5.9k files][619.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/oid.c [Content-Type=text/x-csrc]... Step #8: | [789/5.9k files][619.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.c [Content-Type=text/x-csrc]... Step #8: | [789/5.9k files][619.1 MiB/687.7 MiB] 90% Done | [790/5.9k files][619.1 MiB/687.7 MiB] 90% Done | [791/5.9k files][619.1 MiB/687.7 MiB] 90% Done | [791/5.9k files][619.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/hkdf.c [Content-Type=text/x-csrc]... Step #8: | [791/5.9k files][619.2 MiB/687.7 MiB] 90% Done | [791/5.9k files][619.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c [Content-Type=text/x-csrc]... Step #8: | [791/5.9k files][619.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/common.h [Content-Type=text/x-chdr]... Step #8: | [791/5.9k files][619.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.h [Content-Type=text/x-chdr]... Step #8: | [791/5.9k files][619.2 MiB/687.7 MiB] 90% Done | [791/5.9k files][619.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_csr.c [Content-Type=text/x-csrc]... Step #8: | [791/5.9k files][619.2 MiB/687.7 MiB] 90% Done | [792/5.9k files][619.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_misc.h [Content-Type=text/x-chdr]... Step #8: | [792/5.9k files][619.3 MiB/687.7 MiB] 90% Done | [793/5.9k files][619.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md_wrap.h [Content-Type=text/x-chdr]... Step #8: | [793/5.9k files][619.4 MiB/687.7 MiB] 90% Done | [794/5.9k files][619.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/poly1305.c [Content-Type=text/x-csrc]... Step #8: | [794/5.9k files][619.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md_psa.h [Content-Type=text/x-chdr]... Step #8: | [794/5.9k files][619.5 MiB/687.7 MiB] 90% Done | [795/5.9k files][619.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.h [Content-Type=text/x-chdr]... Step #8: | [795/5.9k files][619.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.c [Content-Type=text/x-csrc]... Step #8: | [795/5.9k files][619.5 MiB/687.7 MiB] 90% Done | [795/5.9k files][619.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ticket.c [Content-Type=text/x-csrc]... Step #8: | [796/5.9k files][619.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_internal.h [Content-Type=text/x-chdr]... Step #8: | [796/5.9k files][619.5 MiB/687.7 MiB] 90% Done | [796/5.9k files][619.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum.c [Content-Type=text/x-csrc]... Step #8: | [796/5.9k files][619.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug_internal.h [Content-Type=text/x-chdr]... Step #8: | [796/5.9k files][619.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_its.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers.h [Content-Type=text/x-chdr]... Step #8: | [796/5.9k files][619.5 MiB/687.7 MiB] 90% Done | [796/5.9k files][619.5 MiB/687.7 MiB] 90% Done | [797/5.9k files][619.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers_generated.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h [Content-Type=text/x-chdr]... Step #8: | [798/5.9k files][619.6 MiB/687.7 MiB] 90% Done | [798/5.9k files][619.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk.c [Content-Type=text/x-csrc]... Step #8: | [798/5.9k files][619.6 MiB/687.7 MiB] 90% Done | [799/5.9k files][619.6 MiB/687.7 MiB] 90% Done | [800/5.9k files][619.6 MiB/687.7 MiB] 90% Done | [800/5.9k files][619.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.c [Content-Type=text/x-csrc]... Step #8: | [800/5.9k files][619.7 MiB/687.7 MiB] 90% Done | [801/5.9k files][619.8 MiB/687.7 MiB] 90% Done | [802/5.9k files][619.8 MiB/687.7 MiB] 90% Done | [803/5.9k files][619.8 MiB/687.7 MiB] 90% Done | [804/5.9k files][619.8 MiB/687.7 MiB] 90% Done | [805/5.9k files][619.8 MiB/687.7 MiB] 90% Done | [806/5.9k files][619.8 MiB/687.7 MiB] 90% Done / / [807/5.9k files][619.9 MiB/687.7 MiB] 90% Done / [808/5.9k files][619.9 MiB/687.7 MiB] 90% Done / [809/5.9k files][619.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/version_features.c [Content-Type=text/x-csrc]... Step #8: / [810/5.9k files][619.9 MiB/687.7 MiB] 90% Done / [811/5.9k files][619.9 MiB/687.7 MiB] 90% Done / [812/5.9k files][619.9 MiB/687.7 MiB] 90% Done / [812/5.9k files][620.0 MiB/687.7 MiB] 90% Done / [813/5.9k files][620.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw_invasive.h [Content-Type=text/x-chdr]... Step #8: / [813/5.9k files][620.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h [Content-Type=text/x-chdr]... Step #8: / [813/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [813/5.9k files][620.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls.c [Content-Type=text/x-csrc]... Step #8: / [814/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [814/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [815/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [816/5.9k files][620.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.c [Content-Type=text/x-csrc]... Step #8: / [817/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [817/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [818/5.9k files][620.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/nist_kw.c [Content-Type=text/x-csrc]... Step #8: / [818/5.9k files][620.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.h [Content-Type=text/x-chdr]... Step #8: / [818/5.9k files][620.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/des.c [Content-Type=text/x-csrc]... Step #8: / [819/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [819/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [820/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [821/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [822/5.9k files][620.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.c [Content-Type=text/x-csrc]... Step #8: / [823/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [824/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [824/5.9k files][620.1 MiB/687.7 MiB] 90% Done / [825/5.9k files][620.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_csr.c [Content-Type=text/x-csrc]... Step #8: / [825/5.9k files][620.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.h [Content-Type=text/x-chdr]... Step #8: / [825/5.9k files][620.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.h [Content-Type=text/x-chdr]... Step #8: / [825/5.9k files][620.2 MiB/687.7 MiB] 90% Done / [826/5.9k files][620.5 MiB/687.7 MiB] 90% Done / [827/5.9k files][620.5 MiB/687.7 MiB] 90% Done / [828/5.9k files][620.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher_internal.h [Content-Type=text/x-chdr]... Step #8: / [829/5.9k files][620.5 MiB/687.7 MiB] 90% Done / [829/5.9k files][620.5 MiB/687.7 MiB] 90% Done / [830/5.9k files][620.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c [Content-Type=text/x-csrc]... Step #8: / [830/5.9k files][620.5 MiB/687.7 MiB] 90% Done / [831/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [832/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [833/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [834/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.h [Content-Type=text/x-chdr]... Step #8: / [835/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [835/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1write.c [Content-Type=text/x-csrc]... Step #8: / [835/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [836/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.h [Content-Type=text/x-chdr]... Step #8: / [837/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [838/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util_internal.h [Content-Type=text/x-chdr]... Step #8: / [838/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [838/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cookie.c [Content-Type=text/x-csrc]... Step #8: / [838/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_invasive.h [Content-Type=text/x-chdr]... Step #8: / [838/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [839/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.h [Content-Type=text/x-chdr]... Step #8: / [839/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.c [Content-Type=text/x-csrc]... Step #8: / [839/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [840/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_create.c [Content-Type=text/x-csrc]... Step #8: / [840/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c [Content-Type=text/x-csrc]... Step #8: / [840/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha1.c [Content-Type=text/x-csrc]... Step #8: / [840/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [840/5.9k files][620.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time.c [Content-Type=text/x-csrc]... Step #8: / [840/5.9k files][620.6 MiB/687.7 MiB] 90% Done / [841/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h [Content-Type=text/x-chdr]... Step #8: / [841/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_internal.h [Content-Type=text/x-chdr]... Step #8: / [841/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/alignment.h [Content-Type=text/x-chdr]... Step #8: / [841/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.h [Content-Type=text/x-chdr]... Step #8: / [841/5.9k files][620.7 MiB/687.7 MiB] 90% Done / [842/5.9k files][620.7 MiB/687.7 MiB] 90% Done / [843/5.9k files][620.7 MiB/687.7 MiB] 90% Done / [844/5.9k files][620.7 MiB/687.7 MiB] 90% Done / [845/5.9k files][620.7 MiB/687.7 MiB] 90% Done / [846/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h [Content-Type=text/x-chdr]... Step #8: / [846/5.9k files][620.7 MiB/687.7 MiB] 90% Done / [847/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h [Content-Type=text/x-chdr]... Step #8: / [847/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_ecc.c [Content-Type=text/x-csrc]... Step #8: / [847/5.9k files][620.7 MiB/687.7 MiB] 90% Done / [848/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c [Content-Type=text/x-csrc]... Step #8: / [848/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/chacha20.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_crt.c [Content-Type=text/x-csrc]... Step #8: / [848/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.c [Content-Type=text/x-csrc]... Step #8: / [848/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_common.h [Content-Type=text/x-chdr]... Step #8: / [848/5.9k files][620.7 MiB/687.7 MiB] 90% Done / [849/5.9k files][620.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/memory_buffer_alloc.c [Content-Type=text/x-csrc]... Step #8: / [849/5.9k files][620.8 MiB/687.7 MiB] 90% Done / [849/5.9k files][620.8 MiB/687.7 MiB] 90% Done / [850/5.9k files][620.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs5.c [Content-Type=text/x-csrc]... Step #8: / [850/5.9k files][620.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.h [Content-Type=text/x-chdr]... Step #8: / [850/5.9k files][620.8 MiB/687.7 MiB] 90% Done / [850/5.9k files][620.8 MiB/687.7 MiB] 90% Done / [850/5.9k files][620.8 MiB/687.7 MiB] 90% Done / [850/5.9k files][620.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_msg.c [Content-Type=text/x-csrc]... Step #8: / [851/5.9k files][620.8 MiB/687.7 MiB] 90% Done / [852/5.9k files][620.8 MiB/687.7 MiB] 90% Done / [852/5.9k files][620.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.h [Content-Type=text/x-chdr]... Step #8: / [852/5.9k files][620.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aria.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.h [Content-Type=text/x-chdr]... Step #8: / [852/5.9k files][620.9 MiB/687.7 MiB] 90% Done / [852/5.9k files][620.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/version.c [Content-Type=text/x-csrc]... Step #8: / [853/5.9k files][620.9 MiB/687.7 MiB] 90% Done / [854/5.9k files][620.9 MiB/687.7 MiB] 90% Done / [854/5.9k files][620.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha256.c [Content-Type=text/x-csrc]... Step #8: / [854/5.9k files][620.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/chachapoly.c [Content-Type=text/x-csrc]... Step #8: / [854/5.9k files][620.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.c [Content-Type=text/x-csrc]... Step #8: / [854/5.9k files][620.9 MiB/687.7 MiB] 90% Done / [855/5.9k files][620.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha3.c [Content-Type=text/x-csrc]... Step #8: / [855/5.9k files][620.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_internal.h [Content-Type=text/x-chdr]... Step #8: / [855/5.9k files][620.9 MiB/687.7 MiB] 90% Done / [856/5.9k files][621.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/library/net_sockets.c [Content-Type=text/x-csrc]... Step #8: / [856/5.9k files][621.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_ssltls.h [Content-Type=text/x-chdr]... Step #8: / [856/5.9k files][621.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_hashing.h [Content-Type=text/x-chdr]... Step #8: / [856/5.9k files][621.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_encdec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_mainpage.h [Content-Type=text/x-chdr]... Step #8: / [856/5.9k files][621.0 MiB/687.7 MiB] 90% Done / [856/5.9k files][621.0 MiB/687.7 MiB] 90% Done / [857/5.9k files][621.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_rng.h [Content-Type=text/x-chdr]... Step #8: / [858/5.9k files][621.1 MiB/687.7 MiB] 90% Done / [859/5.9k files][621.1 MiB/687.7 MiB] 90% Done / [859/5.9k files][621.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_tcpip.h [Content-Type=text/x-chdr]... Step #8: / [859/5.9k files][621.1 MiB/687.7 MiB] 90% Done / [859/5.9k files][621.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/include/library/malloclib.h [Content-Type=text/x-chdr]... Step #8: / [859/5.9k files][621.1 MiB/687.7 MiB] 90% Done / [860/5.9k files][621.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/include/library/rnglib.h [Content-Type=text/x-chdr]... Step #8: / [861/5.9k files][621.1 MiB/687.7 MiB] 90% Done / [861/5.9k files][621.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/include/industry_standard/pcap.h [Content-Type=text/x-chdr]... Step #8: / [861/5.9k files][621.1 MiB/687.7 MiB] 90% Done / [862/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [863/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [864/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [865/5.9k files][621.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/include/industry_standard/link_type_ex.h [Content-Type=text/x-chdr]... Step #8: / [866/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [866/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [867/5.9k files][621.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/set_cert.c [Content-Type=text/x-csrc]... Step #8: / [868/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [868/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [869/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [870/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [871/5.9k files][621.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/debuglib_null/debuglib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/meas.c [Content-Type=text/x-csrc]... Step #8: / [871/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [871/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [872/5.9k files][621.2 MiB/687.7 MiB] 90% Done / [873/5.9k files][621.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/key_pair.c [Content-Type=text/x-csrc]... Step #8: / [873/5.9k files][621.3 MiB/687.7 MiB] 90% Done / [874/5.9k files][621.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/spdm_device_secret_lib_internal.h [Content-Type=text/x-chdr]... Step #8: / [874/5.9k files][621.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_key_der.c [Content-Type=text/x-csrc]... Step #8: / [874/5.9k files][621.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_cert.c [Content-Type=text/x-csrc]... Step #8: / [875/5.9k files][621.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/psk.c [Content-Type=text/x-csrc]... Step #8: / [876/5.9k files][621.3 MiB/687.7 MiB] 90% Done / [876/5.9k files][621.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/event.c [Content-Type=text/x-csrc]... Step #8: / [877/5.9k files][621.3 MiB/687.7 MiB] 90% Done / [877/5.9k files][621.3 MiB/687.7 MiB] 90% Done / [878/5.9k files][621.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_raw_data.c [Content-Type=text/x-csrc]... Step #8: / [878/5.9k files][621.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/sign.c [Content-Type=text/x-csrc]... Step #8: / [879/5.9k files][621.3 MiB/687.7 MiB] 90% Done / [879/5.9k files][621.3 MiB/687.7 MiB] 90% Done / [879/5.9k files][621.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/chal.c [Content-Type=text/x-csrc]... Step #8: / [879/5.9k files][621.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/raw_data_key.h [Content-Type=text/x-chdr]... Step #8: / [879/5.9k files][621.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/csr.c [Content-Type=text/x-csrc]... Step #8: / [880/5.9k files][621.4 MiB/687.7 MiB] 90% Done / [880/5.9k files][621.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_special_cert.c [Content-Type=text/x-csrc]... Step #8: / [881/5.9k files][621.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_pem.c [Content-Type=text/x-csrc]... Step #8: / [882/5.9k files][621.4 MiB/687.7 MiB] 90% Done / [882/5.9k files][621.4 MiB/687.7 MiB] 90% Done / [883/5.9k files][621.4 MiB/687.7 MiB] 90% Done / [883/5.9k files][621.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/armbuild_lib/div64.c [Content-Type=text/x-csrc]... Step #8: / [883/5.9k files][621.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/malloclib/malloclib.c [Content-Type=text/x-csrc]... Step #8: / [884/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [884/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [885/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [886/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [887/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [888/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [889/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [890/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [891/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [892/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [893/5.9k files][621.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/pem/pem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback_internal.h [Content-Type=text/x-chdr]... Step #8: / [893/5.9k files][621.6 MiB/687.7 MiB] 90% Done / [893/5.9k files][621.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/hash/sha.c [Content-Type=text/x-csrc]... Step #8: / [893/5.9k files][621.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback.c [Content-Type=text/x-csrc]... Step #8: / [894/5.9k files][621.7 MiB/687.7 MiB] 90% Done / [894/5.9k files][621.7 MiB/687.7 MiB] 90% Done / [895/5.9k files][621.7 MiB/687.7 MiB] 90% Done / [896/5.9k files][621.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/internal_crypt_lib.h [Content-Type=text/x-chdr]... Step #8: / [896/5.9k files][621.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/hash/sm3.c [Content-Type=text/x-csrc]... Step #8: / [896/5.9k files][621.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/hash/sha3.c [Content-Type=text/x-csrc]... Step #8: / [897/5.9k files][621.7 MiB/687.7 MiB] 90% Done / [898/5.9k files][621.7 MiB/687.7 MiB] 90% Done / [898/5.9k files][621.7 MiB/687.7 MiB] 90% Done / [899/5.9k files][621.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/pk/rsa_basic.c [Content-Type=text/x-csrc]... Step #8: / [900/5.9k files][621.7 MiB/687.7 MiB] 90% Done / [901/5.9k files][621.7 MiB/687.7 MiB] 90% Done / [901/5.9k files][621.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/pk/ecd.c [Content-Type=text/x-csrc]... Step #8: / [901/5.9k files][621.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/pk/x509.c [Content-Type=text/x-csrc]... Step #8: / [901/5.9k files][621.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/pk/sm2.c [Content-Type=text/x-csrc]... Step #8: / [902/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [902/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [903/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [904/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [905/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [906/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [907/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [908/5.9k files][621.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/pk/ec.c [Content-Type=text/x-csrc]... Step #8: / [908/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [909/5.9k files][621.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/pk/dh.c [Content-Type=text/x-csrc]... Step #8: / [909/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [910/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [911/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [912/5.9k files][621.8 MiB/687.7 MiB] 90% Done / [913/5.9k files][621.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/pk/rsa_ext.c [Content-Type=text/x-csrc]... Step #8: / [914/5.9k files][621.8 MiB/687.7 MiB] 90% Done - - [914/5.9k files][621.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sha3.c [Content-Type=text/x-csrc]... Step #8: - [914/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [915/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [916/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [917/5.9k files][621.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sha.c [Content-Type=text/x-csrc]... Step #8: - [918/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [918/5.9k files][621.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/cipher/aead_sm4_gcm.c [Content-Type=text/x-csrc]... Step #8: - [918/5.9k files][621.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sm3.c [Content-Type=text/x-csrc]... Step #8: - [918/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [919/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [920/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [921/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [922/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [923/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [924/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [925/5.9k files][621.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/cipher/aead_chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: - [925/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [926/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [927/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [928/5.9k files][621.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/cipher/aead_aes_gcm.c [Content-Type=text/x-csrc]... Step #8: - [928/5.9k files][621.9 MiB/687.7 MiB] 90% Done - [929/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [930/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [931/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/rand/rand.c [Content-Type=text/x-csrc]... Step #8: - [931/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [932/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sha.c [Content-Type=text/x-csrc]... Step #8: - [933/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [933/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sm3.c [Content-Type=text/x-csrc]... Step #8: - [933/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [934/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sha3.c [Content-Type=text/x-csrc]... Step #8: - [934/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_null/der/der.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/buildinf.h [Content-Type=text/x-chdr]... Step #8: - [934/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [934/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [935/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [936/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/ossl_store.c [Content-Type=text/x-csrc]... Step #8: - [936/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/rand_pool.c [Content-Type=text/x-csrc]... Step #8: - [936/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [936/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/strings.h [Content-Type=text/x-chdr]... Step #8: - [936/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/string.h [Content-Type=text/x-chdr]... Step #8: - [936/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [937/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/limits.h [Content-Type=text/x-chdr]... Step #8: - [937/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/memory.h [Content-Type=text/x-chdr]... Step #8: - [937/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/crt_support.h [Content-Type=text/x-chdr]... Step #8: - [937/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/syslog.h [Content-Type=text/x-chdr]... Step #8: - [937/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [938/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [939/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [940/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [941/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [942/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [943/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/assert.h [Content-Type=text/x-chdr]... Step #8: - [943/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [943/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: - [943/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: - [943/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [943/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [944/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [944/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/time.h [Content-Type=text/x-chdr]... Step #8: - [944/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [944/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/sys/syscall.h [Content-Type=text/x-chdr]... Step #8: - [945/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [946/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [946/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/sys/shm.h [Content-Type=text/x-chdr]... Step #8: - [946/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/sys/param.h [Content-Type=text/x-chdr]... Step #8: - [946/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/sys/time.h [Content-Type=text/x-chdr]... Step #8: - [946/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [946/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [947/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [948/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/sys/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/arpa/nameser.h [Content-Type=text/x-chdr]... Step #8: - [948/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [948/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [948/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/openssl/configuration.h [Content-Type=text/x-chdr]... Step #8: - [948/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/include/arpa/inet.h [Content-Type=text/x-chdr]... Step #8: - [948/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_rsa_gen.c [Content-Type=text/x-csrc]... Step #8: - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_sm2_gen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_wrap_gen.c [Content-Type=text/x-csrc]... Step #8: - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_digests_gen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_ecx_gen.c [Content-Type=text/x-csrc]... Step #8: - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/der_ec_gen.c [Content-Type=text/x-csrc]... Step #8: - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/crypto/bn_conf.h [Content-Type=text/x-chdr]... Step #8: - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/crypto/dso_conf.h [Content-Type=text/x-chdr]... Step #8: - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/proverr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/macsignature.h [Content-Type=text/x-chdr]... Step #8: - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/provider_ctx.h [Content-Type=text/x-chdr]... Step #8: - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/securitycheck.h [Content-Type=text/x-chdr]... Step #8: - [949/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [950/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [950/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [951/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [952/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [953/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/md5_sha1.h [Content-Type=text/x-chdr]... Step #8: - [953/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [954/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [955/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/seeding.h [Content-Type=text/x-chdr]... Step #8: - [956/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [957/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [958/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [959/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [959/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_aead.h [Content-Type=text/x-chdr]... Step #8: - [959/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [960/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [961/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_rsa.h [Content-Type=text/x-chdr]... Step #8: - [962/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [962/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_sm2.h [Content-Type=text/x-chdr]... Step #8: - [962/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_ecx.h [Content-Type=text/x-chdr]... Step #8: - [962/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [963/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/kdfexchange.h [Content-Type=text/x-chdr]... Step #8: - [964/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [964/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/implementations.h [Content-Type=text/x-chdr]... Step #8: - [964/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/names.h [Content-Type=text/x-chdr]... Step #8: - [965/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [966/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [966/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_wrap.h [Content-Type=text/x-chdr]... Step #8: - [967/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [968/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [968/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [969/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [970/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [971/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_digests.h [Content-Type=text/x-chdr]... Step #8: - [971/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [972/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [973/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/bio.h [Content-Type=text/x-chdr]... Step #8: - [973/5.9k files][622.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/blake2.h [Content-Type=text/x-chdr]... Step #8: - [973/5.9k files][622.0 MiB/687.7 MiB] 90% Done - [974/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_ccm.h [Content-Type=text/x-chdr]... Step #8: - [974/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [975/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/provider_util.h [Content-Type=text/x-chdr]... Step #8: - [975/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [975/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_ec.h [Content-Type=text/x-chdr]... Step #8: - [975/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/providercommon.h [Content-Type=text/x-chdr]... Step #8: - [975/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_gcm.h [Content-Type=text/x-chdr]... Step #8: - [976/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [977/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [977/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [978/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [979/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/prov/digestcommon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/pkcs7.h [Content-Type=text/x-chdr]... Step #8: - [979/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [979/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ct.h [Content-Type=text/x-chdr]... Step #8: - [979/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/opensslv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/safestack.h [Content-Type=text/x-chdr]... Step #8: - [979/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [979/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: - [980/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [981/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [982/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [983/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [984/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [985/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [985/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [986/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509v3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/lhash.h [Content-Type=text/x-chdr]... Step #8: - [986/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [987/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [988/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [989/5.9k files][622.1 MiB/687.7 MiB] 90% Done - [989/5.9k files][622.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ocsp.h [Content-Type=text/x-chdr]... Step #8: - [989/5.9k files][622.2 MiB/687.7 MiB] 90% Done - [990/5.9k files][622.2 MiB/687.7 MiB] 90% Done - [991/5.9k files][622.2 MiB/687.7 MiB] 90% Done - [992/5.9k files][622.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/crypto.h [Content-Type=text/x-chdr]... Step #8: - [992/5.9k files][622.2 MiB/687.7 MiB] 90% Done - [993/5.9k files][622.2 MiB/687.7 MiB] 90% Done - [994/5.9k files][622.2 MiB/687.7 MiB] 90% Done - [995/5.9k files][622.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ssl.h [Content-Type=text/x-chdr]... Step #8: - [996/5.9k files][622.2 MiB/687.7 MiB] 90% Done - [996/5.9k files][622.2 MiB/687.7 MiB] 90% Done - [997/5.9k files][622.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/bio.h [Content-Type=text/x-chdr]... Step #8: - [997/5.9k files][622.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/cmp.h [Content-Type=text/x-chdr]... Step #8: - [997/5.9k files][622.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509_vfy.h [Content-Type=text/x-chdr]... Step #8: - [997/5.9k files][622.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ess.h [Content-Type=text/x-chdr]... Step #8: - [997/5.9k files][622.3 MiB/687.7 MiB] 90% Done - [998/5.9k files][622.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/srp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/err.h [Content-Type=text/x-chdr]... Step #8: - [998/5.9k files][622.3 MiB/687.7 MiB] 90% Done - [999/5.9k files][622.3 MiB/687.7 MiB] 90% Done - [999/5.9k files][622.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ui.h [Content-Type=text/x-chdr]... Step #8: - [999/5.9k files][622.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/pkcs12.h [Content-Type=text/x-chdr]... Step #8: - [999/5.9k files][622.3 MiB/687.7 MiB] 90% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/asn1t.h [Content-Type=text/x-chdr]... Step #8: \ [999/5.9k files][622.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/crmf.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][622.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][622.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/cms.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][622.4 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.4 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.4 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/fipskey.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][622.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl_gen/openssl/conf.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][622.6 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.6 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][622.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/e_os.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][622.7 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][622.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][622.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][622.7 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.8 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_capi.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][622.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][622.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_devcrypto.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_padlock.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/threads_pthread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/der_writer.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/o_fopen.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/s390x_arch.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][623.1 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/getenv.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mem_clr.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sparcv9cap.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/params_dup.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/param_build.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ex_data.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/o_dir.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mem_sec.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bsearch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/packet.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/core_algorithm.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_unix.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/vms_rms.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/armcap.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/o_init.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/context.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/passphrase.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cpt_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ctype.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/info.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_win.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/threads_none.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider_core.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ppccap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_vms.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mem.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ebcdic.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cpuid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_wince.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/self_test_core.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.3 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mips_arch.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/5.9k files][623.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/initthread.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_nyi.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/threads_lib.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider_predefined.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.0k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.4 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/core_fetch.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dllmain.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/params_from_text.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/params.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/o_str.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider_child.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/core_namemap.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/o_time.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/threads_win.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/param_build_set.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_win32.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sparse_array.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/s390xcap.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/uid.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/punycode.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/arm_arch.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1_dsa.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/trace.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cryptlib.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cversion.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/provider_conf.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_skey.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_enc.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done \ [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/wrap128.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ctr128.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ccm128.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cbc128.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/gcm128.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cts128.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cfb128.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ocb128.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/xts128.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ofb128.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_base2_44.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/modes/siv128.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ieee754.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ppc.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_win32.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_vms.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_openssl.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_lib.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_err.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_lib.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.8 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dlfcn.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_util.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_openssl.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_crypt.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][623.9 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_null.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_sign.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_err.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_key.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pkey.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_oth.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_x509.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pk8.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_info.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_local.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_err.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pvkfmt.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_xaux.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_lib.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_local.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_x86core.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ecb.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_wrap.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ige.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.1 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ofb.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_core.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cfb.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cbc.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/txt_db/txt_db.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/siphash/siphash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_generate.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_backend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.1k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_validate.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.2 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_generate.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.2 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_dh.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_validate.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buffer.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.3 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buf_err.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_local.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmdconst.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm4/sm4.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_dgst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_one.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmac/cmac.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8e.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/pk12err.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_asn.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crt.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_npas.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_decr.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_init.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.4 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crpt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8d.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_add.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_mutl.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_attr.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_utl.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_sbag.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_key.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_kiss.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_local.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_dgst.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_wait.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/async.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_err.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cbc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_skey.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done | [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_null.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_block.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.5 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ofb64.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_local.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_null.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ecb.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2dgst.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cfb64.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2_one.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/idea/idea_local.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_cbc.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_ecb.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2ofb64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_local.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_skey.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2cfb64.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des3.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_sigver.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_meth.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_sha.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_open.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_sign.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.6 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_enc.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_old.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/exchange.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_mdc2.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_enc.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_md.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_support.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_lib.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/asymcipher.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt2.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.7 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_ctrl.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pbe.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/signature.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_blake2.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_local.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md4.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_enc.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_fetch.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.8 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/cmeth_lib.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.9 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_err.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_sm4.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.9 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_lib.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][624.9 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.9 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][624.9 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pkey.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc5.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5_sha1.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_seal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha1.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_rand.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_ctrl.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha256.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_xcbc_d.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md2.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_alld.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ctrl_params_translate.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_meth.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 / [1.2k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 / [1.3k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_meth.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/encode.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_cast.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_wp.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 / [1.3k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 / [1.3k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_cnf.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_meth.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_null.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.0 MiB/687.7 MiB] 90% Done 2.4 MiB/s ETA 00:00:26 / [1.3k/5.9k files][625.1 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_key.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/names.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4_hmac_md5.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_null.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_camellia.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aria.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_verify.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_dec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/digest.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_gn.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.2 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pbe_scrypt.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.3 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.3 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_lib.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.3 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.3 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.3 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_idea.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.3 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.3 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.4 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_seed.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.4 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dsa_ctrl.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.4 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_ripemd.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.5 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.5 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.5 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.5 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_bf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_b64.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.5 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.5 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_support.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.5 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.5 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.5 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_check.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.5 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc2.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_lib.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_att.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_err.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_ok.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_allc.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_lib.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_enc.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.6 MiB/s ETA 00:00:24 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.6 MiB/s ETA 00:00:24 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kem.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_pwri.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ec.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_local.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_env.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ess.c [Content-Type=text/x-csrc]... Step #8: / [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - - [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_sd.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dd.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.6 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_kari.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_cd.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_smime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_io.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_rsa.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_asn1.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac_local.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.7 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.8 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.8 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.8 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.8 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.8 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][625.8 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][625.8 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][625.8 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][625.8 MiB/687.7 MiB] 90% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][625.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][625.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][625.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][625.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][625.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][625.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][625.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ppc.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][625.9 MiB/687.7 MiB] 91% Done 2.6 MiB/s ETA 00:00:24 - [1.3k/5.9k files][625.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.6 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_kron.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.6 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.6 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mod.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_err.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_div.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_shift.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:24 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_blind.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_nist.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_local.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_add.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_dh.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_word.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rand.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_srp.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_intern.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gcd.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.0 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_depr.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ctx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp_x2.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_recp.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_conv.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rsa_fips186_4.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gf2m.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_asm.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mpi.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.2 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp2.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sparc.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqrt.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqr.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.3k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_x931p.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.3 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.4 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.4 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.4 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.4 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.4 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mul.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.4 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mont.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.4 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.4 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_const.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.4 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bn/asm/x86_64-gcc.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_lib.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_lib.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_pkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_err.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_meth.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_pkey.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_err.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_meth.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_local.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_lib.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_vfy.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.5 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_asn1.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_lib.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_info.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_trust.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utf8.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509cset.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.6 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pku.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_prn.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_san.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ncons.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_r2x.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_int.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_all.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509type.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 - [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ \ [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_txt.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_ext.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.7 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509rset.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_extku.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_def.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_node.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_store.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_crld.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_obj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_data.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_lib.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_genn.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_cmp.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509a.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_lu.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_meth.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.8 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_file.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ia5.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/ext_dat.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.5 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_attrib.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_enum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bitst.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_set.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_req.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_exten.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_addr.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bcons.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akeya.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3err.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_tree.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_pubkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_dir.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_x509.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vpm.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pcons.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_tlsf.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_map.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_crl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_skid.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_purp.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_asid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/standard_exts.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][626.9 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vfy.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.0 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_lib.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.0 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pci.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.0 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.0 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.0 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.0 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.0 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.1 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_req.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.1 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_crl.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.1 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.1 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.1 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.1 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.1 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.1 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ist.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.2 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_v3.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.2 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_name.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.3 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pmaps.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.3 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.3 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509spki.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_att.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_d2.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_req.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pcia.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_ppc.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akid.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_cpols.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_result.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_strings.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_sxnet.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_meth.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_register.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.4 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_init.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_lib.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/aria/aria.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_client.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.4k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_parse.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:25 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/defn_cache.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_query.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_string.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_asn.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_meth.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.4 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_pbm.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_lib.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1dgst.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.5 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.6 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha512.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.6 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.6 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/keccak1600.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.6 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.6 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.6 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.6 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.6 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/5.9k files][627.6 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.7 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.7 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.7 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.7 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.7 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha256.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.7 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1_one.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha3.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.7 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.7 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.7 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.7 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ofb.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ecb.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cbc.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cfb.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed.c [Content-Type=text/x-csrc]... Step #8: \ [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | | [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_enc.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_ppc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_ameth.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][627.8 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_group_params.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_rfc5114.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_kdf.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_gen.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_key.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_pmeth.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][627.9 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_err.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_backend.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_depr.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_lib.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_asn1.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_local.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_check.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_ppc.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_prn.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_pmeth.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_asn1.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_cvt.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_local.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.3 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_key.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][628.0 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp224.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/eck_prn.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_ossl.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_s390x_nistp.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_local.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve25519.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_kmeth.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_err.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp256.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_oct.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_oct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_deprecated.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nist.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_smpl.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_sign.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.1 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_mult.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.2 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_backend.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.2 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_oct.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.2 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.2 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.2 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256_table.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.3 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.4 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.4 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:28 | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_mont.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_key.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_check.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_print.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistputil.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_curve.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_meth.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp521.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_s390x.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_vrf.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/arch_intrinsics.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:29 | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_lib.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:29 | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_ossl.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:29 | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:29 | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_ameth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:29 | [1.5k/5.9k files][628.6 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:29 | [1.5k/5.9k files][628.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][629.2 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][629.2 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][629.3 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_smpl.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][629.3 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][629.3 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_kdf.c [Content-Type=text/x-csrc]... Step #8: | [1.5k/5.9k files][629.3 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 | [1.5k/5.9k files][629.5 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][629.5 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][629.5 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/ed448.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/5.9k files][629.5 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448_local.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/5.9k files][629.5 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][629.5 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.5k/5.9k files][629.5 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/word.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/scalar.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/eddsa.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/f_generic.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448_tables.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448utils.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/field.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/point_448.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.6 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/f_impl.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl64.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/f_impl32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/arch_intrinsics.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.7 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_ext.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_vfy.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/v3_ocsp.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:26 | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:26 | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:26 | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:26 | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_http.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:26 | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_srv.c [Content-Type=text/x-csrc]... Step #8: | [1.6k/5.9k files][629.8 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:26 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_lib.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_asn.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_local.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_cl.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_prn.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_local.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_err.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_one.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_dgst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lh_stats.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ossl.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_lib.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_prn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ameth.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.2 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_vrf.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_sign.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_err.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_backend.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_depr.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_meth.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_asn1.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_gen.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:27 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_check.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_pmeth.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_local.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][629.9 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ctr.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cfb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/camellia.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ofb.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.1 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_misc.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ecb.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cbc.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_dgst.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.0 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_sha1.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:28 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_one.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_local.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_null.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_print.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_fd.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_sock.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_prefix.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_dump.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_buff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_conn.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_mem.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_addr.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_core.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_file.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_dgram.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_null.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock2.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_bio.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_cb.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_meth.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_lbuf.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_readbuff.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.1 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_err.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_local.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_acpt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_nbio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bio/ossl_core_bio.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_err.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_meth.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/randfile.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_egd.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_local.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_lib.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.2 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_deprecated.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rand/prov_seed.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_scn.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/kdf/kdf_err.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_param.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_ndef.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_pkey.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_spki.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 2.0 MiB/s ETA 00:00:29 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_digest.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/i2d_evp.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_utl.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.6k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbe.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_sign.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pr.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_d2i_fp.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_time.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strnid.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_dec.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_fre.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_string.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/evp_asn1.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_type.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_info.c [Content-Type=text/x-csrc]... Step #8: / [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 / [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_new.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_algor.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_dup.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_print.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/standard_methods.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/charmap.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbev2.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utf8.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_prn.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_parse.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strex.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_scrypt.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p8_pkey.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_sig.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utctm.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_long.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_val.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_int64.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_int.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/ameth_lib.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_pkey.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_mbstr.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_local.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_gen.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_i2d_fp.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_bignum.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_gentm.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/n_pkey.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_asn1.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_bitst.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_verify.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_spki.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tbl_standard.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mstbl.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_pack.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_enc.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_moid.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/nsseq.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mime.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_octet.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_typ.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_cfb64.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_err.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_local.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_pi.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_int.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_skey.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_lib.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ecb.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.8 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rsa.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_bitstr.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_enc.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ofb64.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_vfy.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_local.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_protect.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_msg.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_err.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_status.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_util.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_ctx.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_asn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_http.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_hdr.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_server.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_all.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_openssl.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_pkmeth.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_rdrand.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_lib.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_digest.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dsa.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_ctrl.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_local.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/5.9k files][630.9 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_cnf.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.0 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mod.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.0 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_dyn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_table.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.1 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.1 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_list.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.1 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.1 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.1 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.1 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.1 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.1 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_err.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dh.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_fat.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rand.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 - [1.7k/5.9k files][631.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_pkey.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_eckey.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_cipher.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_init.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_asnmth.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_ssl.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_sap.c [Content-Type=text/x-csrc]... Step #8: - [1.7k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.7k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.7k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.7k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_lib.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mall.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_api.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_dgst.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_local.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_one.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/5.9k files][631.3 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3_local.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/legacy_sm3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct_ctx.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3.c [Content-Type=text/x-csrc]... Step #8: - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_local.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 - [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_b64.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_policy.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_prn.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_vfy.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_log.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_oct.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_blocks.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_x509v3.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_prn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all_legacy.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.4 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_lib.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_print.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_asn1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_conf.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.9 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_utils.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_verify_ctx.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_print.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_verify.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:30 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/stack/stack.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/comp/c_zlib.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ofb64.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/cast_s.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_cfb64.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_skey.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/cast_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_enc.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ecb.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_asn1.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_sign.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_doit.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_attr.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_smime.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_lib.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/bio_pk7.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pkcs7err.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_mime.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.7 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_compat.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_err.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 \ [1.8k/5.9k files][631.8 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:33 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/o_names.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_lib.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_check.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sign.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_meth.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:32 \ [1.8k/5.9k files][632.2 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pk1.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_depr.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ossl.c [Content-Type=text/x-csrc]... Step #8: \ [1.8k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_prn.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_oaep.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pss.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_gen.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp_names.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_asn1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ameth.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_none.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_chk.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_crpt.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_saos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_gen.c [Content-Type=text/x-csrc]... Step #8: \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 \ [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931g.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_backend.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb3_enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_err.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_schemes.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_acvp_test_params.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.3 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pmeth.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/des_enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb_enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_cksm.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/xcbc_enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/set_key.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt_b.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/des_local.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64ede.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/ncbc_enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/rand_key.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/spr.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.4 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/pcbc_enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64ede.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb_enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/qud_cksm.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_ecb.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_enc.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/des/str2key.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_skey.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_local.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5cfb64.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ms/uplink.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.5 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5ofb64.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ms/uplink.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/gmdifftest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ms/applink.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bioprinttest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/provider_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/pbelutest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/x509aux.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/params_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/endecoder_legacy_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/tls-provider.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/threadstest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/rsa_sp800_56b_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/pkcs12_format_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/params_api_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/dsa_no_digest_size_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/sm3_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.7 MiB/s ETA 00:00:32 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 | [1.9k/5.9k files][632.6 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/dhtest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_ctx_new_from_name.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/igetest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_time_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:32 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/curve448_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 91% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/punycode_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_vfy_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test2.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/rc2test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/keymgmt_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_string_table_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/v3ext.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_libctx_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_prefix_text.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/pkcs7_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_readbuffer_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/upcallstest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ec_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/provider_status_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/sparse_array_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bn_rand_range.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/time_offset_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/x509_time_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][632.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_msg_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/sha_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bntest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/crltest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/poly1305_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/dtlsv1listentest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/srptest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_server_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/provider_fallback_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/afalgtest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/shlibloadtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/http_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_kdf_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_provided_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/namemap_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:31 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/trace_api_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_enc_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/pemtest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/constant_time_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/filterprov.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/drbgtest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/memleaktest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/asynciotest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/x509_check_cert_pkey_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/enginetest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.5 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [1.9k/5.9k files][633.5 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ectest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.5 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ciphername_test.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.5 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/sanitytest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.5 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/exptest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.5 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/destest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.5 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 | [1.9k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 | [1.9k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/threadstest.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/nodefltctxtest.c [Content-Type=text/x-csrc]... Step #8: | [1.9k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/uitest.c [Content-Type=text/x-csrc]... Step #8: | [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:30 | [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/hexstr_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_callback_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmsapitest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ossl_store_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmactest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/threadstest_fips.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/localetest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bad_dtls_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_core_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/x509_dup_cert_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ecstresstest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.8 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/context_internal_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/rc5test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_internal_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/recordlentest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_ctx_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/pbetest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/aborttest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_encode_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/rsa_mp_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][633.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/wpackettest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cipherbytes_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/aesgcmtest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/fips_version_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/dtls_mtu_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/d2i_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/clienthellotest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/moduleloadtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/tls13ccstest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/params_conversion_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/prov_config_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_stable_parse_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/packettest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/errtest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_hdr_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_kdf_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_dparams_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/rsa_complex.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ext_internal_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/rc4test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ct_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/sm4_internal_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ideatest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/modes_internal_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/tls13encryptiontest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bn_internal_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/mdc2_internal_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ffc_internal_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/mdc2test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/p_minimal.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/conf_include_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_fetch_prov_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/versions.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/sm2_internal_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/casttest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/sysdefaulttest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.2 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/sslbuffertest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/secmemtest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_asn_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/fatalerrtest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/lhash_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:29 / [2.0k/5.9k files][634.5 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:28 / [2.0k/5.9k files][634.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/confdump.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/chacha_internal_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ssl_cert_table_internal_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 / [2.0k/5.9k files][634.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/filterprov.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/dsatest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/param_build_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 / [2.0k/5.9k files][634.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/exdatatest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/stack_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.7 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_protect_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/v3nametest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 / [2.0k/5.9k files][634.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/property_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ocspapitest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cipherlist_test.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bftest.c [Content-Type=text/x-csrc]... Step #8: / [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/algorithmid_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/rand_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/evp_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/servername_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/siphash_internal_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cmp_status_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/acvp_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_decode_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ctype_internal_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/provider_pkey_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ssl_ctx_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/provider_internal_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][634.9 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.0k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/danetest.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/bio_memleak_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/p_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/defltfips_test.c [Content-Type=text/x-csrc]... Step #8: - [2.0k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.0k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.0k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.0k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.0k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/asynctest.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/tls13secretstest.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/rsa_test.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.0 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/x509_internal_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/test_test.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ssl_old_test.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/endecode_test.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/5.9k files][635.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.1 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/provfetchtest.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/asn1_dsa_internal_test.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/cipher_overhead_test.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/hmactest.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.3 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 - [2.1k/5.9k files][635.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ssl_test.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/user_property_test.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/rand_status_test.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/rdrand_sanitytest.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/sslcorrupttest.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/fake_random.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/output.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 - [2.1k/5.9k files][635.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 - [2.1k/5.9k files][635.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/test_options.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.1 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.1 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/load.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/ssl_test_ctx_test.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/tests.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/provider.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/random.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/cb.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/output.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/apps_shims.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/test_cleanup.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/options.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/basic_output.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/format_output.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/driver.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/tu_local.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/stanza.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake_srp.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/testutil/testutil_init.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkwrite.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkread.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_ddec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_sign2.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.4 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_denc.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_ver.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_dec.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_comp.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_sign.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_uncomp.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/encode/ec_encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/encode/rsa_encode.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_xof.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/digest/BIO_f_md.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_demo.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_stdin.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 - [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ \ [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.1k/5.9k files][636.5 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesccm.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cipher/ariacbc.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aeskeywrap.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesgcm.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_hash.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.c [Content-Type=text/x-csrc]... Step #8: \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.1k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_direct.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/smsign.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/smdec.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/smsign2.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/smenc.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/client-conf.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/smime/smver.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-conf.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/saccept.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-arg.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/client-arg.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-cmod.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/bio/sconnect.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/kdf/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/kdf/hkdf.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/kdf/scrypt.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/siphash.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/cmac-aes256.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/gmac.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/mac/hmac-sha512.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_keygen.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramvalidate.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_EC_keygen.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_RSA_keygen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramfromdata.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/s_time.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/ecparam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/keyexch/x25519.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/asn1parse.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramgen.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/gendsa.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/kdf.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/verify.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/req.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/s_client.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/speed.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/crl.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/passwd.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.7 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkey.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/rsa.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/sess_id.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/rehash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/cms.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/list.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/genpkey.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/fipsinstall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/spkac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/prime.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/dgst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/timeouts.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][636.8 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:26 \ [2.2k/5.9k files][637.0 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/info.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkcs7.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkeyutl.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.2k/5.9k files][637.1 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/rand.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/ca.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/x509.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/dhparam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/engine.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/dsaparam.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/mac.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/ciphers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkcs12.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/genrsa.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkeyparam.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/testdsa.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][637.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/rsautl.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/storeutl.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/srp.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/pkcs8.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/vms_decc_init.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/s_server.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/errstr.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/ts.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/crl2pkcs7.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/smime.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/testrsa.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/ec.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/nseq.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/ocsp.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/openssl.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/version.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/dsa.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][637.8 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.8 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.8 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][637.8 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/cmp.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/ec_common.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/vms_term_sock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/function.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/engine_loader.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/apps_ui.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/fmt.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/app_libctx.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 \ [2.2k/5.9k files][638.0 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/http_server.h [Content-Type=text/x-chdr]... Step #8: \ [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/app_params.h [Content-Type=text/x-chdr]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/platform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/names.h [Content-Type=text/x-chdr]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/apps.h [Content-Type=text/x-chdr]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/s_apps.h [Content-Type=text/x-chdr]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/opt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/include/cmp_mock_srv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/fmt.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/win32_init.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/cmp_mock_srv.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/opt.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/tlssrp_depr.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/engine_loader.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_decc_argv.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_rand.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/columns.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_libctx.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_term_sock.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/engine.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_provider.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.2k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.2 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/apps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/names.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/s_socket.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_params.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_x509.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/s_cb.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/apps_ui.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/apps/lib/http_server.c [Content-Type=text/x-csrc]... Step #8: | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.3 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/aria.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ecx.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs7.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmperr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/rsa.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/rand.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/dh.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs7err.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/pem.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/des_platform.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/async.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.4 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sparse_array.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/evp.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ppc_arch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509err.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/punycode.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm2.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/dherr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.5 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/bnerr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs12err.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn_dh.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1_dsa.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm4.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/httperr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/pemerr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509v3err.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/lhash.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn_srp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/dsa.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/comperr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmserr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1err.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/dsaerr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ocsperr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/storeerr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/evperr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/md32_common.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/uierr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cterr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/poly1305.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.1 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/siphash.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/decodererr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/encoder.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ctype.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/objectserr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/encodererr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/randerr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/conferr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cryptlib.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ess.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/store.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/err.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmll_platform.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 2.0 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/chacha.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/engine.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/asyncerr.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/siv.h [Content-Type=text/x-chdr]... Step #8: | [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/objects.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/esserr.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/types.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/buffererr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm2err.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/cryptoerr.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/rand_pool.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.9 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sparc_arch.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/bioerr.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/aes_platform.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/ecerr.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/security_bits.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/sha.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/tserr.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/rsaerr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/modes.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/crmferr.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/crypto/engineerr.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/nelem.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/sizes.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/thread_once.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/namemap.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/provider.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/passphrase.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/packet.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/tsan_assist.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/ktls.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/sockets.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/core.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/tlsgroups.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/property.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/ffc.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/sha3.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/asn1.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/sslconf.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/param_build_set.h [Content-Type=text/x-chdr]... Step #8: / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.3k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/bio.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/endian.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/cryptlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/der.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/err.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/dso.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/dsoerr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/refcount.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/constant_time.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/unicode.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.7 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/deprecated.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/dane.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/propertyerr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/sm3.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/conf.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/o_dir.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/symhacks.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/internal/numbers.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/bn.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/camellia.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/txt_db.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/conftypes.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/md4.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/e_os2.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/fips_names.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmperr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rsa.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/des.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rand.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/dh.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/comp.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/whrlpool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/asn1_mac.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/mdc2.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/sslerr_legacy.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/proverr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/http.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.8 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/pkcs7err.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/pem.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/async.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ebcdic.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/param_build.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][638.9 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/provider.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/evp.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/x509err.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/dherr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/x509v3err.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/bnerr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/pkcs12err.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_names.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/blowfish.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/httperr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/macros.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.0 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/dsa.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/pemerr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/idea.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.1 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/md5.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/core.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/comperr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmserr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/asn1err.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ocsperr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/dsaerr.h [Content-Type=text/x-chdr]... Step #8: / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 / [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/storeerr.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/evperr.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/sslerr.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/kdf.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/uierr.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/pem2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/opensslconf.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/tls1.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_dispatch.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cterr.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/encoder.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmac.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/decodererr.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.2 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/obj_mac.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.3 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc5.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/objectserr.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.4k/5.9k files][639.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecdh.h [Content-Type=text/x-chdr]... Step #8: - [2.4k/5.9k files][639.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.5k/5.9k files][639.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/randerr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/encodererr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 - [2.5k/5.9k files][639.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/params.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.4 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecdsa.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/store.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/conferr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmp_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ripemd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/self_test.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/decoder.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ssl2.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/seed.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc2.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/esserr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/engine.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/kdferr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 92% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/objects.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/asyncerr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cryptoerr_legacy.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cast.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/types.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/buffererr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/cryptoerr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/hmac.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_object.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/bioerr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ts.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecerr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/md2.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/srtp.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/ssl3.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/modes.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/rsaerr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/trace.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/tserr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/dtls1.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/symhacks.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/crmferr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/engineerr.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/prov_ssl.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/conf_api.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/nullprov.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][639.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/include/openssl/buffer.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/legacyprov.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/defltprov.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/baseprov.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/prov_running.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test_kats.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/fipsprov.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/fips/fips_entry.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][639.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kem/rsa_kem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/dh_exch.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecx_exch.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecdh_exch.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4_hw.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_hw.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/kdf_exch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm_hw.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.h [Content-Type=text/x-chdr]... Step #8: - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_hw.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_hw.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 - [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia_hw.c [Content-Type=text/x-csrc]... Step #8: - [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_fips.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_wrp.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_common.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_hw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.h [Content-Type=text/x-chdr]... Step #8: \ [2.5k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.5k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_null.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hash.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seed_src.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/crngt.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hmac.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_ctr.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_local.h [Content-Type=text/x-chdr]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/test_rng.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_win.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vms.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 \ [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_unix.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vxworks.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_cpu_x86.c [Content-Type=text/x-csrc]... Step #8: \ [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_tsc.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dh_kmgmt.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/rsa_kmgmt.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ec_kmgmt.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dsa_kmgmt.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/kdf_legacy_kmgmt.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/mac_legacy_kmgmt.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/macsignature.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ecx_kmgmt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/seeding.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/md5_sha1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_aead.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/kdfexchange.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/implementations.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/names.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_ccm.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/blake2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_gcm.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_msblob2key.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/digestcommon.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.6 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_spki2typespki.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 | [2.6k/5.9k files][640.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 | [2.6k/5.9k files][640.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 | [2.6k/5.9k files][640.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 | [2.6k/5.9k files][640.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 | [2.6k/5.9k files][640.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 | [2.6k/5.9k files][640.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 | [2.6k/5.9k files][640.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 | [2.6k/5.9k files][640.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_common.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_epki2pki.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2any.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2ms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2blob.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pem2der.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2text.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_local.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][640.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_any2obj.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_der2key.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pvk2key.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][640.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 | [2.6k/5.9k files][640.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/ecdsa_sig.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/dsa_sig.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/eddsa_sig.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/sm2_sig.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/mac_legacy_sig.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/tls1_prf.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/rsa_sig.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sshkdf.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pkcs12kdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 | [2.6k/5.9k files][641.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2_fips.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/x942kdf.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/krb5kdf.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/kbkdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/hkdf.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/scrypt.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sskdf.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2_mac_impl.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2s_mac.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/poly1305_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.6k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/siphash_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/kmac_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/cmac_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2b_mac.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/gmac_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/sm2_enc.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/rsa_enc.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/hmac_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha2_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_sha1_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md4_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sm3_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/digestcommon.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2b_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/wp_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/ripemd_prov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_impl.h [Content-Type=text/x-chdr]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md2_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha3_prov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/null_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2s_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/bio_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/mdc2_prov.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/digest_to_nid.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_seeding.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_err.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/capabilities.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_fips.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_util.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_ctx.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/provider_ctx.h [Content-Type=text/x-chdr]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/proverr.h [Content-Type=text/x-chdr]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_default.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/securitycheck.h [Content-Type=text/x-chdr]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/bio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/provider_util.h [Content-Type=text/x-chdr]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/providercommon.h [Content-Type=text/x-chdr]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_key.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_key.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_sig.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_key.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_sig.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_sig.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_sig.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_key.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ecx_key.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/asn1.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/asn1parse.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/test-corpus.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:26 | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/crl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/ct.c [Content-Type=text/x-csrc]... Step #8: | [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/fuzz_rand.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/cms.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/bndiv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/client.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/x509.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/server.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/cmp.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/conf.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/fuzzer.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err_legacy.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/bignum.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_conf.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/s3_cbc.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_init.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_asn1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_utst.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/bio_ssl.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/methods.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 / [2.7k/5.9k files][641.7 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 / [2.7k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_stat.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.7k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.7k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_mcnf.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 / [2.7k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/tls_depr.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.7k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/d1_msg.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert_table.h [Content-Type=text/x-chdr]... Step #8: / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/sslerr.h [Content-Type=text/x-chdr]... Step #8: / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/s3_lib.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa_legacy.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/s3_enc.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:29 / [2.8k/5.9k files][641.8 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:29 / [2.8k/5.9k files][641.9 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:29 / [2.8k/5.9k files][641.9 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/t1_enc.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][641.9 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/d1_lib.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][641.9 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:29 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_ciph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/d1_srtp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/pqueue.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_lib.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/tls_srp.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/s3_msg.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.0 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/t1_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_txt.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.1 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][642.1 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 / [2.8k/5.9k files][642.1 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:28 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/t1_trce.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_s3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_local.h [Content-Type=text/x-chdr]... Step #8: / [2.8k/5.9k files][642.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.8k/5.9k files][642.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_sess.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/tls13_enc.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record_tls13.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/record.h [Content-Type=text/x-chdr]... Step #8: / [2.8k/5.9k files][642.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.8k/5.9k files][642.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ktls.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/tls_pad.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.4 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.8k/5.9k files][642.4 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/dtls1_bitmap.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.4 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.4 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/record_local.h [Content-Type=text/x-chdr]... Step #8: / [2.8k/5.9k files][642.4 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.8k/5.9k files][642.4 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.8k/5.9k files][642.4 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 / [2.8k/5.9k files][642.4 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:27 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_buffer.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.5 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_d1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 / [2.8k/5.9k files][642.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_clnt.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_cust.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_clnt.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_srvr.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_srvr.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_dtls.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/util/check-format-test-negatives.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_lib.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][642.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 / [2.8k/5.9k files][642.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 / [2.8k/5.9k files][642.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/util/check-format-test-positives.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_device_secret_lib_null/lib.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/os-dep/haiku.h [Content-Type=text/x-chdr]... Step #8: / [2.8k/5.9k files][643.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 / [2.8k/5.9k files][643.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 / [2.8k/5.9k files][643.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/debuglib/debuglib.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/platform_lib/time_sample.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 / [2.8k/5.9k files][643.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/platform_lib/watchdog.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/platform_lib/time_win.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/platform_lib/time_linux.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:24 / [2.8k/5.9k files][643.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/internal_crypt_lib.h [Content-Type=text/x-chdr]... Step #8: / [2.8k/5.9k files][643.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/hash/sha.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/hash/sha3.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.4 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/pem/pem.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.4 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:24 / [2.8k/5.9k files][643.4 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:24 / [2.8k/5.9k files][643.5 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/hash/sm3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/mem_allocation.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.5 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/crt_wrapper_host.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.5 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.5 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.5 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_basic.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.5 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.5 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.5 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/ecd.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/x509.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/sm2.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_ext.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/dh.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/pk/ec.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha3.c [Content-Type=text/x-csrc]... Step #8: / [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - - [2.8k/5.9k files][643.6 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_sm4_gcm.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_aes_gcm.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sm3.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/rand/rand.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.7 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sm3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_crypt_ext_lib/cryptlib_ext.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_local.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha3.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/cryptlib_mbedtls/der/der.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext.c [Content-Type=text/x-csrc]... Step #8: - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.8 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/debuglib.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][643.9 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.9 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/eventlib.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][643.9 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.9 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.9 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.9 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.9 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.9 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][643.9 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_hash.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][643.9 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/memlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_mac.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_cert.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_rsa.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_aead.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_dh.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_rng.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:23 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_ec.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_ecd.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_hkdf.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/responder/csrlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/responder/measlib.h [Content-Type=text/x-chdr]... Step #8: - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.8k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/cryptlib/cryptlib_sm2.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/responder/setcertlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/responder/key_pair_info.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/responder/asymsignlib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/responder/psklib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/library/spdm_secured_message_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/responder/watchdoglib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/requester/timelib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/requester/psklib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/internal/libspdm_crypt_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/hal/library/requester/reqasymsignlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/internal/libspdm_lib_config.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/internal/libspdm_secured_message_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/internal/libspdm_macro_check.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/internal/libspdm_fips_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/internal/libspdm_responder_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/internal/libspdm_common_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/internal/libspdm_requester_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/library/spdm_responder_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/library/spdm_return_status.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/library/spdm_crypt_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/library/spdm_lib_config.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/library/spdm_transport_pcidoe_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_common_lib/libspdm_com_context_data.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/library/spdm_transport_mctp_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/industry_standard/pci_tdisp.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/library/spdm_common_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/library/spdm_requester_lib.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/industry_standard/pci_idekm.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/industry_standard/spdm.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/industry_standard/spdm_secured_message.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/industry_standard/pcidoe.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/industry_standard/cxl_tsp.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/industry_standard/mctp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_csr.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/industry_standard/cxl_idekm.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_common_lib/libspdm_com_context_data_session.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/include/industry_standard/pldm.h [Content-Type=text/x-chdr]... Step #8: - [2.9k/5.9k files][644.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][644.4 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_common_lib/libspdm_com_support.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.4 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_common_lib/libspdm_com_opaque_data.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.4 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:26 - [2.9k/5.9k files][644.5 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:26 - [2.9k/5.9k files][644.5 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:26 - [2.9k/5.9k files][644.5 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service_session.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.5 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:26 - [2.9k/5.9k files][644.5 MiB/687.7 MiB] 93% Done 1.6 MiB/s ETA 00:00:26 - [2.9k/5.9k files][644.6 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:26 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurements.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_common_lib/libspdm_com_msg_log.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_exchange.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_key_pair_info_ack.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_heartbeat.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_capabilities.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.8 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_common.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][644.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][644.9 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_exchange.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:25 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_respond_if_ready.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_digests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_subscribe_event_types_ack.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_finish.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_vendor_response.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_receive_send.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_get.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_handle_response_state.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][645.0 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.1 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_version.c [Content-Type=text/x-csrc]... Step #8: - [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 - [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_algorithms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_send_ack.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_challenge.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_subscribe_event_types.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_digests.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_response.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_finish.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.2 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_challenge_auth.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_communication.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_get_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_key_update.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_update.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_supported_event_types.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_responder_lib/libspdm_rsp_end_session.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_mctp.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_key_update.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_common.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_csr.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_heartbeat.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_challenge.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_digests.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.3 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_common.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_finish.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_psk_finish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_challenge_auth.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_key_exchange.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurements.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_error.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_vendor_request.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_event_types.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_negotiate_algorithms.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_end_session.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.4 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_request.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_set_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_version.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_psk_exchange.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_digests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_capabilities.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_set_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_handle_error_response.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.5 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_certificate.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_get_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_key_update.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_communication.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_context_data.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_encode_decode.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:24 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_key_exchange.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hash.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_dhe.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hmac.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_cert.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_rng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hkdf.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.6 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_asym.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_aead.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.7 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hmac.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [2.9k/5.9k files][645.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_pss.c [Content-Type=text/x-csrc]... Step #8: \ [2.9k/5.9k files][645.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_requester_lib/libspdm_req_send_receive.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][645.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/rnglib_null/rnglib.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][645.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [3.0k/5.9k files][645.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [3.0k/5.9k files][645.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [3.0k/5.9k files][645.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ffdh.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][645.8 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][645.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [3.0k/5.9k files][645.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][645.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hkdf.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][645.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [3.0k/5.9k files][645.9 MiB/687.7 MiB] 93% Done 1.8 MiB/s ETA 00:00:23 \ [3.0k/5.9k files][646.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_eddsa.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.0 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_aes_gcm.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.1 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.1 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.1 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha2.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.1 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.1 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha3.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.1 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_pcidoe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_ssa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_common.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/spdm_unit_test_common/common.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/spdm_unit_test_common/support.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.2 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/spdm_unit_test_common/algo.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/spdm_unit_test_common/spdm_unit_test.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/spdm_unit_test_common/event_support.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_crypt/test_spdm_crypt.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_secured_message/test_spdm_secured_message.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_secured_message/encode_decode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/spdm_transport_test_lib/test.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.3 MiB/687.7 MiB] 93% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.5 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 \ [3.0k/5.9k files][646.5 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/spdm_transport_test_lib/common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/support.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.5 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.5 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.5 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.5 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_init.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.5 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder_main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_responder/spdm_responder.h [Content-Type=text/x-chdr]... Step #8: \ [3.0k/5.9k files][646.5 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.5 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdh.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/compiler_stub.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/memory_intrinsics.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ashldi3.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_mult_s64x64.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_u64.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64_remainder.c [Content-Type=text/x-csrc]... Step #8: \ [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_rshift_s64.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:22 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_s64x64.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_lshift_s64.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_u64x64.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_remainder_u64x64.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_ftol.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/intrinsiclib/ia32/math_div_s64x64_remainder.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/malloclib_simple/malloclib.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/support.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_main.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_init.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_session.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester_authentication.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/test_size_of_spdm_requester/spdm_requester.h [Content-Type=text/x-chdr]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/cryptstublib_dummy/rand_dummy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/cryptstublib_dummy/timeclock_dummy.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_size/malloclib_null/malloclib.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/get_certificate.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/chunk_get.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/negotiate_algorithms.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/finish.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/key_exchange.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/heartbeat.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 | [3.0k/5.9k files][646.6 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/include/library/spdm_transport_test_lib.h [Content-Type=text/x-chdr]... Step #8: | [3.0k/5.9k files][646.7 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 | [3.0k/5.9k files][646.7 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 | [3.0k/5.9k files][646.7 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/get_csr.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.7 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 | [3.0k/5.9k files][646.7 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 | [3.0k/5.9k files][646.7 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/get_capabilities.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.7 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 | [3.0k/5.9k files][646.7 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/end_session.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.7 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/chunk_send.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][646.7 MiB/687.7 MiB] 94% Done 1.7 MiB/s ETA 00:00:24 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/test_spdm_requester.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.0 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][647.0 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][647.0 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:23 | [3.0k/5.9k files][647.3 MiB/687.7 MiB] 94% Done 1.8 MiB/s ETA 00:00:22 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/challenge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/get_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.7 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.7 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.7 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/get_event_types.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.7 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/key_update.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.7 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/encap_challenge_auth.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.7 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/set_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.8 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/encap_key_update.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.8 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.8 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/psk_exchange.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.8 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.8 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/get_version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/encap_request.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/encap_digests.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/encap_certificate.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/subscribe_event_types.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/vendor_request.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 2.0 MiB/s ETA 00:00:20 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 2.0 MiB/s ETA 00:00:20 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/psk_finish.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 2.0 MiB/s ETA 00:00:20 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 1.9 MiB/s ETA 00:00:21 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/get_digests.c [Content-Type=text/x-csrc]... Step #8: | [3.0k/5.9k files][647.9 MiB/687.7 MiB] 94% Done 2.0 MiB/s ETA 00:00:20 | [3.0k/5.9k files][648.1 MiB/687.7 MiB] 94% Done 2.0 MiB/s ETA 00:00:20 | [3.1k/5.9k files][648.1 MiB/687.7 MiB] 94% Done 2.0 MiB/s ETA 00:00:20 | [3.1k/5.9k files][648.1 MiB/687.7 MiB] 94% Done 2.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/get_measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][648.1 MiB/687.7 MiB] 94% Done 2.0 MiB/s ETA 00:00:20 | [3.1k/5.9k files][648.1 MiB/687.7 MiB] 94% Done 2.0 MiB/s ETA 00:00:20 | [3.1k/5.9k files][648.1 MiB/687.7 MiB] 94% Done 2.0 MiB/s ETA 00:00:20 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/get_measurements.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][648.5 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/set_certificate.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][648.5 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:19 | [3.1k/5.9k files][648.5 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:19 | [3.1k/5.9k files][648.7 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:19 | [3.1k/5.9k files][648.7 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:19 | [3.1k/5.9k files][648.7 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:19 | [3.1k/5.9k files][648.8 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:19 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/subscribe_event_types_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][649.0 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.0 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.0 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.0 MiB/687.7 MiB] 94% Done 2.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_measurements_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_event_types_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/key_exchange_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_key_pair_info_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_version_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/vendor_request_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_capabilities_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:17 | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/get_digests_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.4 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:18 | [3.1k/5.9k files][649.6 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/negotiate_algorithms_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][649.6 MiB/687.7 MiB] 94% Done 2.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_requester/error_test/set_key_pair_info_err.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.0 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/heartbeat.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/key_pair_info.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/subscribe_event_types_ack.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.1 MiB/687.7 MiB] 94% Done 2.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/algorithms.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/challenge_auth.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/vendor_response.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/chunk_get.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/respond_if_ready.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/finish.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/chunk_send_ack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/certificate.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/key_exchange.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/end_session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/encap_challenge.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/encap_response.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/encap_get_digests.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/key_update.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/psk_exchange.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/receive_send.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/supported_event_types.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.3 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.5 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/set_certificate_rsp.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.5 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/encap_key_update.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.5 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.5 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 | [3.1k/5.9k files][650.5 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/set_key_pair_info_ack.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.6 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:15 | [3.1k/5.9k files][650.6 MiB/687.7 MiB] 94% Done 2.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/digests.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.9 MiB/687.7 MiB] 94% Done 2.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/capabilities.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.9 MiB/687.7 MiB] 94% Done 2.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/test_spdm_responder.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.9 MiB/687.7 MiB] 94% Done 2.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/csr.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.9 MiB/687.7 MiB] 94% Done 2.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/psk_finish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/encap_get_certificate.c [Content-Type=text/x-csrc]... Step #8: | [3.1k/5.9k files][650.9 MiB/687.7 MiB] 94% Done 2.5 MiB/s ETA 00:00:15 | [3.1k/5.9k files][650.9 MiB/687.7 MiB] 94% Done 2.5 MiB/s ETA 00:00:15 | [3.1k/5.9k files][651.0 MiB/687.7 MiB] 94% Done 2.5 MiB/s ETA 00:00:15 | [3.1k/5.9k files][651.1 MiB/687.7 MiB] 94% Done 2.5 MiB/s ETA 00:00:15 / / [3.1k/5.9k files][651.1 MiB/687.7 MiB] 94% Done 2.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/version.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.2 MiB/687.7 MiB] 94% Done 2.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/measurements.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.4 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/error_test/subscribe_event_types_ack_err.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.4 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 / [3.1k/5.9k files][651.4 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/error_test/supported_event_types_err.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.4 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_fips/test_spdm_fips.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.5 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 / [3.1k/5.9k files][651.5 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/strdup.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.5 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 / [3.1k/5.9k files][651.5 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_responder/error_test/vendor_response_err.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.5 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_fixtures.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.5 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_double_macros.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip_filter.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_string.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_skip.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_wildcard.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_assert.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_float_macros.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 / [3.1k/5.9k files][651.6 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_groups.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.7 MiB/687.7 MiB] 94% Done 2.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_fixtures.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_strmatch.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_basics.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_exception_handler.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_group_setup_fail.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_cmockery.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_returns_fail.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_ordering_fail.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_setup_fail.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_assert_macros_fail.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/tests/test_alloc.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/src/cmocka.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_assert_model.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/coverity/coverity_internal_model.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka_pbc.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmocka_private.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/pbc.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/5.9k files][651.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/calculator_test.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/include/cmockery/cmockery.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/database.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/5.9k files][652.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/calculator.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/allocate_module.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro_test.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_macro.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/assert_module_test.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/simple_test.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/chef.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/chef_wrap/waiter_test_wrap.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/proc_uptime.h [Content-Type=text/x-chdr]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/test_uptime.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/cmockalib/cmocka/example/mock/uptime/uptime.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/x509_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_common/support.c [Content-Type=text/x-csrc]... Step #8: / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.1k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/ecd_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/ec_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_common/test_spdm_common.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_common/context_data.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/aead_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/test_crypt.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/rsa_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/hmac_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/hash_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/sm2_verify2.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/ec_verify2.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/rsa_verify2.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/rand_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.3 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.3 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.3 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.3 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/dh_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.3 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/test_crypt.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/5.9k files][652.3 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.3 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.3 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.3 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/os_support.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/hkdf_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/ecd_verify2.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_crypt/sm2_verify.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/test_spdm_sample/test_spdm_sample.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_spdm_crypt/test_x509_certificate_check/x509_certificate_check.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/spdm_unit_fuzzing.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/algo.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/common.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_decode_message/spdm_transport_mctp_decode_message.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/spdm_unit_fuzzing_common/toolchain_harness.h [Content-Type=text/x-chdr]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_decode_message/spdm_transport_pci_doe_decode_message.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_mctp_encode_message/transport_mctp_encode_message.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_transport/test_spdm_transport_pci_doe_encode_message/spdm_transport_pci_doe_encode_message.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_decode_secured_message/spdm_decode_secured_message.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_secured_message/test_spdm_encode_secured_message/spdm_encode_secured_message.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_spdm_common/test_process_opaque_data/test_process_opaque_data_supported_version_data.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_finish/psk_finish.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_exchange/key_exchange.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_get/chunk_get.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_psk_exchange/psk_exchange.c [Content-Type=text/x-csrc]... Step #8: / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 / [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_key_pair_info/get_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: - - [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_heartbeat/heartbeat.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_certificate/set_certificate.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.5 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_challenge/challenge.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_request/encap_request.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_chunk_send/chunk_send.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_finish/finish.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_certificate/get_certificate.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_challenge_auth/encap_challenge_auth.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_end_session/end_session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_version/get_version.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_digests/encap_digests.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_csr/get_csr.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_set_key_pair_info/set_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_certificate/encap_certificate.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurements/get_measurements.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_digests/get_digests.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_key_update/key_update.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_measurement_extension_log/get_measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_vendor_cmds/vendor_cmds.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_encap_key_update/encap_key_update.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_negotiate_algorithms/negotiate_algorithms.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.6 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_event_types/get_event_types.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.7 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.7 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.7 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_csr/csr.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.7 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_response/encap_response.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.7 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_key_update/encap_key_update.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.7 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_version/version.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurement_extension_log/measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_challenge/encap_challenge.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_exchange/key_exchange.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_certificate/encap_get_certificate.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_supported_event_types/event_types.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_if_ready/respond_if_ready.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_challenge_auth/challenge_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_pair_info/key_pair_info.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_requester/test_spdm_requester_get_capabilities/get_capabilities.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.8 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_vendor_cmds/vendor_cmds.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_finish_rsp/finish_rsp.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_algorithms/algorithms.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_exchange_rsp/psk_exchange_rsp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_heartbeat_ack/heartbeat_ack.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_key_pair_info_ack/set_key_pair_info_ack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_capabilities/capabilities.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_get/chunk_get.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_measurements/measurements.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.8 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.8 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_digests/digests.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][652.9 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_end_session/end_session.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.8 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.8 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.8 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_encap_get_digests/encap_get_digests.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.8 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_set_certificate/set_certificate_rsp.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_psk_finish_rsp/psk_finish_rsp.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_certificate/certificate.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_chunk_send_ack/chunk_send_ack.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][653.0 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/internal_crypt_lib.h [Content-Type=text/x-chdr]... Step #8: - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/hash/sha.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/unit_test/fuzzing/test_responder/test_spdm_responder_key_update/key_update.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/hash/sm3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/hash/sha3.c [Content-Type=text/x-csrc]... Step #8: - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.2k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/pem/pem.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/rsa_basic.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/sys_call/crt_wrapper_host.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/ecd.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/x509.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/rsa_ext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/ec.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/sm2.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.1 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/pk/dh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sha3.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sha.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/hmac/hmac_sm3.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_sm4_gcm.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sha3.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.2 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/cipher/aead_aes_gcm.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 94% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sm3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/rand/rand.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/platform_lib_null/watchdog.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/kdf/hkdf_sha.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_openssl/der/der.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/platform_lib_null/time_win.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/memlib/compare_mem.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/platform_lib_null/time_linux.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/memlib/set_mem.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/memlib/copy_mem.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/memlib/zero_mem.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/rnglib/rng_linux.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/rnglib/rng_std.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/rnglib/rng_arm_sample.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/rnglib/rng_win.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.4 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/include/mbedtls/libspdm_mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/certs.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/asn1_helpers.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/fake_external_rng_for_test.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/random.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/threading_helpers.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/bignum_helpers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_stubs.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_memory_poisoning_wrappers.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/helpers.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_memory_poisoning_wrappers.h [Content-Type=text/x-chdr]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_test_wrappers.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_memory.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_crypto_helpers.c [Content-Type=text/x-csrc]... Step #8: - [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_certs.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/psa_exercise_key.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_keys.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/test_helpers/ssl_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_pake.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_asymmetric_encryption.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_agreement.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/hash.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_mac.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_aead.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_signature.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/platform_builtin_keys.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 \ [3.3k/5.9k files][653.5 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_cipher.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.6 MiB/687.7 MiB] 95% Done 2.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/tls13-only.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][653.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][653.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][653.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/src/drivers/test_driver_key_management.c [Content-Type=text/x-csrc]... Step #8: \ [3.3k/5.9k files][653.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][653.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-zeroize-memset.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][653.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][653.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/arguments.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][653.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][653.9 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-malloc-0-null.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/constant_flow.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/configs/user-config-for-test.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_test_wrappers.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/bignum_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/macros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/asn1_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/random.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/ssl_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/helpers.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/memory.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/threading_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/fake_external_rng_for_test.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/certs.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_crypto_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.1 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/psa_exercise_key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/aead.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/config_test_driver.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_agreement.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/asymmetric_encryption.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/key_management.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.2 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/test_driver.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/cipher.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/crypto_config_test_driver_extension.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/signature.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/mac.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/pake.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/test/drivers/hash.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/baremetal-override/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/spe/crypto_spe.h [Content-Type=text/x-chdr]... Step #8: \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.3k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/gcm_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/platform_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/cmac_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/nist_kw_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/des_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/chachapoly_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/camellia_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/threading_alt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/dhm_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/chacha20_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/timing_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/md5_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/aes_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ecp_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha512_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/poly1305_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/aria_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha1_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ripemd160_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ecjpake_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/rsa_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/sha256_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-dummy/ccm_alt.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/tests/include/alt-extra/psa/crypto.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/crypto-config-ccm-aes-sha256.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-ccm-psk-dtls1_2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-ccm-psk-tls1_2.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-symmetric-only.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-no-entropy.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-tfm.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-thread.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/config-suite-b.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/crypto_config_profile_medium.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/config_tfm.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/tfm_mbedcrypto_config_profile_medium.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/configs/ext/mbedtls_entropy_nv_seed_config.h [Content-Type=text/x-chdr]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/udp_proxy.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/wince_main.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/zeroize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_included_headers.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/selftest.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/5.9k files][654.3 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/query_compile_time_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/dlopen.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/metatest.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 \ [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/benchmark.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package/cmake_package.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_subproject/cmake_subproject.c [Content-Type=text/x-csrc]... Step #8: \ [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/test/cmake_package_install/cmake_package_install.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/generic_sum.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/hello.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/hash/md_hmac_demo.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/aes/crypt_and_hash.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_req.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_app.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/load_roots.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/crl_app.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/req_app.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/x509/cert_write.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/cipher/cipher_aead_demo.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/gen_random_ctr_drbg.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsserver.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/random/gen_entropy.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crt.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_dtlsclient.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_client.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pkcs7.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_server.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509csr.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_x509crl.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_pubkey.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/common.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/fuzz_privkey.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_pthread_server.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.h [Content-Type=text/x-chdr]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client1.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server2.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_common_source.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/dtls_client.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/mini_client.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_context_info.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/dtls_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_test_lib.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_client2.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_fork_server.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_server.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][654.8 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/ssl/ssl_mail_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/pem2der.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/hmac_demo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/util/strerror.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names_generated.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/key_ladder_demo.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/crypto_examples.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/aead_demo.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/psa/psa_constant_names.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_genkey.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdsa.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app_writer.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:12 | [3.4k/5.9k files][655.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_sign_pss.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_verify_pss.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.3 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_verify.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.3 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/gen_key.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_sign.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_encrypt.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_server.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/key_app.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_encrypt.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/rsa_decrypt.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_genprime.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/mpi_demo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/ecdh_curve25519.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_verify.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/dh_client.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_decrypt.c [Content-Type=text/x-csrc]... Step #8: | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.4k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/camellia.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/programs/pkey/pk_sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/dhm.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/aria.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs7.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/gcm.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/memory_buffer_alloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/rsa.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pk.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha512.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/des.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.4 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/version.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/entropy.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pem.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/block_cipher.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecp.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_legacy_from_psa.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_psa_from_legacy.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/bignum.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crt.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_psa_superset_legacy.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cookie.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.5 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/check_config.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_psa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/hkdf.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ciphersuites.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.6 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.7 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/asn1write.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/debug.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md5.h [Content-Type=text/x-chdr]... Step #8: | [3.5k/5.9k files][655.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][655.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 | [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/asn1.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_crl.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha1.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs5.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ctr_drbg.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/chachapoly.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/private_access.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_ticket.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/build_info.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cmac.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509_csr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ripemd160.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/poly1305.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform_util.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecdsa.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecdh.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/compat-2.x.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/chacha20.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/error.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_legacy_crypto.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/config_adjust_ssl.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/md.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/hmac_drbg.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/psa_util.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.4 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ssl_cache.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.5 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/cipher.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.5 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ccm.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.5 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.5 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.5 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.5 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/net_sockets.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.5 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:11 / [3.5k/5.9k files][656.5 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/constant_time.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.5 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/platform_time.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.6 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.6 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_composites.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.6 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/x509.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.6 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/lms.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.6 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/pkcs12.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.6 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/oid.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.6 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/timing.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.6 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/base64.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/threading.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/aes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/sha256.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/nist_kw.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/ecjpake.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/mbedtls/mbedtls_config.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_values.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_key_derivation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_se_driver.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_common.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_legacy.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_sizes.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_struct.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_config.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/build_info.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_primitives.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_primitives.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_types.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_key_pair_types.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][656.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_extra.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][656.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.0 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.0 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.0 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.2 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.2 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_auto_enabled.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][657.2 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.3 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_dependencies.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_platform.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][657.3 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.3 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.3 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_driver_contexts_key_derivation.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][657.3 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.3 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_compat.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][657.3 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_builtin_composites.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/include/psa/crypto_adjust_config_synonyms.h [Content-Type=text/x-chdr]... Step #8: / [3.5k/5.9k files][657.3 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.3 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.5k/5.9k files][657.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/5.9k files][657.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/5.9k files][657.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m/p256-m.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/p256-m/p256-m_driver_entrypoints.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.2 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.2 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.2 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/x25519.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/Hacl_Curve25519.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/everest.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/builtin.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/compat.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/wasmsupport.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/callconv.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/internal/target.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlib/FStar_UInt128.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/Hacl_Curve25519.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/inttypes.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/Hacl_Curve25519.c [Content-Type=text/x-csrc]... Step #8: / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/Hacl_Curve25519_joined.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/vs2013/stdbool.h [Content-Type=text/x-chdr]... Step #8: / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 / [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/x25519.c [Content-Type=text/x-csrc]... Step #8: - - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt64_FStar_UInt32_FStar_UInt16_FStar_UInt8.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/everest.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/kremlib/FStar_UInt128_extracted.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crt.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/library/legacy/Hacl_Curve25519.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.7 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/3rdparty/everest/include/everest/kremlin/c_endianness.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][657.8 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.8 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/dhm.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdh.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1parse.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecdsa.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/threading.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_internal.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_generic.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][657.9 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ripemd160.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/error.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha512.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_server.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.0 MiB/687.7 MiB] 95% Done 2.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.1 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_core.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher_wrap.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bn_mul.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/check_crypto_config.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_server.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_internal.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_client.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pem.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.2 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.4 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.5 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.5 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.5 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.5 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.5 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.5 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_error.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.5 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.5 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_invasive.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.5 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lms.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.6 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.6 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.6 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecjpake.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_crl.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][658.6 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][658.6 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkwrite.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][658.6 MiB/687.7 MiB] 95% Done 2.9 MiB/s ETA 00:00:10 - [3.6k/5.9k files][659.0 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/5.9k files][659.0 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/5.9k files][659.1 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:10 - [3.6k/5.9k files][659.2 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][659.2 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/gcm.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][659.2 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.2 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.2 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.2 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.2 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.2 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls12_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_random_impl.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][659.2 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.3 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_curves_new.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][659.3 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.3 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers_no_static.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][659.3 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.3 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.3 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.3 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/timing.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][659.3 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesni.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][659.3 MiB/687.7 MiB] 95% Done 3.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64_internal.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][659.4 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.4 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.4 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.4 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][659.4 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][659.4 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ciphersuites_internal.h [Content-Type=text/x-chdr]... Step #8: - [3.6k/5.9k files][659.4 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.4 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.5 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_its_file.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][659.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 - [3.6k/5.9k files][659.6 MiB/687.7 MiB] 95% Done 3.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_trace.c [Content-Type=text/x-csrc]... Step #8: - [3.6k/5.9k files][660.0 MiB/687.7 MiB] 95% Done 3.2 MiB/s ETA 00:00:09 - [3.6k/5.9k files][660.0 MiB/687.7 MiB] 95% Done 3.2 MiB/s ETA 00:00:09 - [3.6k/5.9k files][660.0 MiB/687.7 MiB] 95% Done 3.2 MiB/s ETA 00:00:09 - [3.6k/5.9k files][660.0 MiB/687.7 MiB] 95% Done 3.2 MiB/s ETA 00:00:09 - [3.6k/5.9k files][660.3 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.6k/5.9k files][660.3 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 - [3.6k/5.9k files][660.3 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 - [3.6k/5.9k files][660.3 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs7.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_se.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkparse.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/base64.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_invasive.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ccm.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_keys.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/platform_util.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/camellia.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_internal_alt.h [Content-Type=text/x-chdr]... Step #8: - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:09 - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/padlock.c [Content-Type=text/x-csrc]... Step #8: - [3.7k/5.9k files][660.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls13_client.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/cipher.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/oid.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_alt_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/hkdf.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/common.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_hash.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_csr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_misc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md_wrap.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md_psa.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][660.7 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][660.8 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 \ [3.7k/5.9k files][660.8 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs12.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.8 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_ticket.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.8 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:09 \ [3.7k/5.9k files][660.8 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.9 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][660.9 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.1 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/rsa_internal.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.1 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.1 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/debug_internal.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.1 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_its.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.1 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers_generated.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.1 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.1 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/version_features.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.1 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_debug_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core_common.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod_raw_invasive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_driver_wrappers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_core.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/nist_kw.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/des.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.2 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.3 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_pake.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.3 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.3 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.4 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/entropy_poll.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.4 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_client.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.4 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_csr.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_rsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_wrap.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.4 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_util_internal.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.4 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.4 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/block_cipher_internal.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.4 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aesce.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.5 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ecp_invasive.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.5 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/lmots.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][661.5 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_cookie.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.5 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.5 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.5 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.5 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.5 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/hmac_drbg.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.6 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.6 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509_create.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.6 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.6 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ctr_drbg.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.7 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.7 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.7 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.7 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.7 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha1.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.7 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.7 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.7 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][661.7 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.7 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][661.8 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_impl.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][662.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_internal.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][662.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:08 \ [3.7k/5.9k files][662.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/bignum_mod.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/alignment.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_storage.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_slot_management.h [Content-Type=text/x-chdr]... Step #8: \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pk_ecc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/chacha20.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/x509write_crt.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/md5.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][662.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ffdh.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/memory_buffer_alloc.c [Content-Type=text/x-csrc]... Step #8: \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.7k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/pkcs5.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_common.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_mac.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_cipher.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_ecp.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/constant_time_internal.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/ssl_msg.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/psa_crypto_aead.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/version.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/aria.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.6 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.6 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.6 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.9 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.9 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/mps_reader.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][662.9 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/net_sockets.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][662.9 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][662.9 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/chachapoly.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/sha3.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_hashing.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_mainpage.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_tcpip.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_encdec.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_rng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/doxygen/input/doc_ssltls.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/include/library/rnglib.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/include/library/malloclib.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/include/industry_standard/pcap.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/include/industry_standard/link_type_ex.h [Content-Type=text/x-chdr]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/debuglib_null/debuglib.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/meas.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/set_cert.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/key_pair.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/mbedtlslib/mbedtls/library/asn1write.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_key_der.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_pub_cert.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/event.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_raw_data.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/psk.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/5.9k files][663.0 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/sign.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/chal.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/csr.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/raw_data_key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/malloclib/malloclib.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_special_cert.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/read_priv_key_pem.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.1 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/armbuild_lib/div64.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_cert_verify_callback_sample/spdm_cert_verify_callback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/hash/sm3.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/internal_crypt_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/pk/rsa_basic.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/hash/sha3.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/pem/pem.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/hash/sha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/pk/x509.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/pk/ecd.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/pk/rsa_ext.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/pk/sm2.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/pk/ec.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sha3.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_sample/spdm_device_secret_lib_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/pk/dh.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sha.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/hmac/hmac_sm3.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.2 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/cipher/aead_sm4_gcm.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/cipher/aead_chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/cipher/aead_aes_gcm.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sha.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.3 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/rand/rand.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sm3.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/kdf/hkdf_sha3.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.4 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_null/der/der.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/rand_pool.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/ossl_store.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/buildinf.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/strings.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/string.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/limits.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/syslog.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/crt_support.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/memory.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/assert.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/sys/param.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:07 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/sys/shm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/time.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/sys/syscall.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/sys/socket.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/sys/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/arpa/inet.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.2 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/openssl/configuration.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/include/arpa/nameser.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_rsa_gen.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_digests_gen.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_sm2_gen.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_wrap_gen.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_ec_gen.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/der_ecx_gen.c [Content-Type=text/x-csrc]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/crypto/dso_conf.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/crypto/bn_conf.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/macsignature.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/proverr.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/provider_ctx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/md5_sha1.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/securitycheck.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/seeding.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_aead.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_ecx.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/kdfexchange.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_sm2.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_rsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/implementations.h [Content-Type=text/x-chdr]... Step #8: | [3.8k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/names.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 3.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_wrap.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.9 MiB/s ETA 00:00:08 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.9 MiB/s ETA 00:00:08 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.9 MiB/s ETA 00:00:08 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.9 MiB/s ETA 00:00:08 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.9 MiB/s ETA 00:00:08 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_digests.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.9 MiB/s ETA 00:00:08 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/bio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_ccm.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/ciphercommon_gcm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/der_ec.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/digestcommon.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/blake2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/providercommon.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.5 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/prov/provider_util.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/pkcs7.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ct.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509v3.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:08 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:08 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/opensslv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/safestack.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:08 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 | [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ocsp.h [Content-Type=text/x-chdr]... Step #8: / / [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/lhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/crypto.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/bio.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.6 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ssl.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][663.7 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/srp.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][663.7 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/cmp.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][663.7 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.7 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.7 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.7 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ess.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][663.7 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.8 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.8 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/err.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][663.8 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.8 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.8 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.8 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.8 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.8 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.8 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.8 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.9 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509_vfy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/ui.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][663.9 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][663.9 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/pkcs12.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/asn1t.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/crmf.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.0 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.2 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.2 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/cms.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.2 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.2 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.2 MiB/687.7 MiB] 96% Done 2.8 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.2 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/fipskey.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.2 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl_gen/openssl/conf.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.2 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/e_os.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.2 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.2 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.3 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.3 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.3 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.3 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.3 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.4 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.4 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.4 MiB/687.7 MiB] 96% Done 2.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_capi.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg_err.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_dasync_err.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_devcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_capi_err.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_padlock.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_ossltest_err.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_loader_attic_err.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/der_writer.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/threads_pthread.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/o_fopen.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/getenv.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/s390x_arch.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sparcv9cap.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mem_clr.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/param_build.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/params_dup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ex_data.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mem_sec.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/o_dir.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider_local.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/armcap.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bsearch.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/core_algorithm.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/packet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/context.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/vms_rms.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_unix.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/o_init.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/passphrase.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cpt_err.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ctype.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_win.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/info.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/threads_none.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mem.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/engines/e_afalg.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_vms.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ppccap.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider_core.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_wince.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cpuid.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/initthread.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mips_arch.h [Content-Type=text/x-chdr]... Step #8: / [3.9k/5.9k files][664.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ebcdic.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/threads_lib.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_nyi.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/self_test_core.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider_predefined.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][664.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/core_fetch.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/init.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][664.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dllmain.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/params_from_text.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider_child.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/params.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/o_str.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/o_time.c [Content-Type=text/x-csrc]... Step #8: / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [3.9k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/core_namemap.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/threads_win.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/param_build_set.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/LPdir_win32.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sparse_array.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/s390xcap.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/5.9k files][665.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/uid.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/5.9k files][665.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1_dsa.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/punycode.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 / [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/arm_arch.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cversion.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/trace.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/provider_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cryptlib.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_local.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ctr128.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_skey.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc4/rc4_enc.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.2 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/wrap128.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ccm128.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cbc128.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cts128.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pk8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ocb128.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/gcm128.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/cfb128.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/xts128.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/siv128.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/modes/ofb128.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_base2_44.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ieee754.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_vms.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_local.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.3 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/poly1305/poly1305_ppc.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_openssl.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_win32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dlfcn.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_lib.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dso/dso_dl.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_local.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_util.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_err.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_openssl.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.4 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_crypt.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ui/ui_null.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_key.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_err.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm2/sm2_sign.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_pkey.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_sign.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_x509.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_all.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_oth.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_info.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_err.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.5 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pvkfmt.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_local.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_lib.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pem/pem_xaux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_local.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_wrap.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_misc.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_x86core.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ecb.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_local.h [Content-Type=text/x-chdr]... Step #8: - [4.0k/5.9k files][665.6 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ofb.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_ige.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cfb.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_cbc.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aes/aes_core.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/siphash/siphash.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_backend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/txt_db/txt_db.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_validate.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.7 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_generate.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.8 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_params_generate.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_dh.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buffer.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_dgst.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/buffer/buf_err.c [Content-Type=text/x-csrc]... Step #8: - [4.0k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.0k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm4/sm4.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmdconst.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ripemd/rmd_one.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8e.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_asn.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crt.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/pk12err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_local.h [Content-Type=text/x-chdr]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_npas.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_decr.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_add.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_init.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_crpt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_mutl.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_kiss.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_p8d.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_utl.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_sbag.c [Content-Type=text/x-csrc]... Step #8: - [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_key.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][665.9 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs12/p12_attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_wait.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ffc/ffc_key_validate.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/async.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/async_err.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmac/cmac.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_null.h [Content-Type=text/x-chdr]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_null.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.h [Content-Type=text/x-chdr]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_win.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_dgst.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_block.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/async/arch/async_posix.h [Content-Type=text/x-chdr]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/whrlpool/wp_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cbc.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ofb64.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_skey.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_cfb64.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/i_ecb.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/idea/idea_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2dgst.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_cbc.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/mdc2/mdc2_one.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_ecb.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2ofb64.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2cfb64.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc2/rc2_skey.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des3.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_sigver.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_sign.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_meth.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_open.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_old.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_sha.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/exchange.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_mdc2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_md.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_enc.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_enc.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_support.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_lib.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.1 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p5_crpt2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_ctrl.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/asymcipher.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pbe.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/signature.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_blake2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md4.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_enc.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.2 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.3 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_fetch.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.3 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_err.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.3 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/cmeth_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_sm4.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_lib.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_seal.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha1.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc5.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.4 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5_sha1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.5 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.5 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_rand.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.5 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_lib.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.5 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ec_ctrl.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.5 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.5 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.5 MiB/687.7 MiB] 96% Done 2.4 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_allc.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md2.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aes_cbc_hmac_sha256.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_xcbc_d.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.6 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/c_alld.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/ctrl_params_translate.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/mac_meth.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_meth.h [Content-Type=text/x-chdr]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_cast.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/encode.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_cnf.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_wp.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_utils.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/m_null.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_meth.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_key.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/names.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_null.c [Content-Type=text/x-csrc]... Step #8: \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.1k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc4_hmac_md5.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_pwri.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kdf_lib.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_camellia.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_legacy.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_dec.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/5.9k files][666.8 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/p_verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_aria.c [Content-Type=text/x-csrc]... Step #8: \ [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 \ [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 | | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_gn.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pbe_scrypt.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/keymgmt_lib.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_seed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_idea.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_pkey.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dsa_ctrl.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_ripemd.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_b64.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/pmeth_check.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/legacy_md5.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/dh_support.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.0 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_rc2.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_bf.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/kem.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/evp_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_att.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/e_des.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/bio_ok.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_enc.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 96% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_err.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ec.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_local.h [Content-Type=text/x-chdr]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_env.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_lib.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/evp/digest.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_ess.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dd.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_sd.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_cd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_dh.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_kari.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.3 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.3 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.3 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.3 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.3 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.3 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.3 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_smime.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_rsa.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_io.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cms/cms_asn1.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/hmac/hmac.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_kron.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gcd.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ppc.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_err.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_div.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_blind.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_shift.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_lib.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mod.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_nist.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_local.h [Content-Type=text/x-chdr]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp.h [Content-Type=text/x-chdr]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_add.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_dh.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.h [Content-Type=text/x-chdr]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rand.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_intern.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_word.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_depr.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.5 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_srp.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_print.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_ctx.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_conv.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_gf2m.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_recp.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/rsaz_exp_x2.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mpi.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_rsa_fips186_4.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_asm.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.6 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_exp2.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.7 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sparc.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.7 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.7 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_prime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_x931p.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.7 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.7 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_sqrt.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.7 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.7 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_trust.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.7 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mont.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.8 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.8 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_mul.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.8 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/bn_const.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.8 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bn/asm/x86_64-gcc.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.8 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.8 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.8 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_lib.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_err.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_pkey.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/decoder_meth.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_meth.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_pkey.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_err.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][667.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/encode_decode/encoder_local.h [Content-Type=text/x-chdr]... Step #8: | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_err.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_lib.c [Content-Type=text/x-csrc]... Step #8: | [4.2k/5.9k files][668.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.1 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.1 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.1 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.2k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ess/ess_asn1.c [Content-Type=text/x-csrc]... Step #8: | [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 | [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_vfy.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/srp/srp_lib.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utf8.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pku.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509cset.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_info.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_cache.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_prn.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.6 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509name.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_r2x.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ncons.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_san.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_int.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509rset.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_txt.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509type.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_all.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_ext.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_node.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_utl.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_def.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_local.h [Content-Type=text/x-chdr]... Step #8: / [4.3k/5.9k files][668.2 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_extku.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_lib.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_store.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_data.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_crld.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_obj.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_genn.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_cmp.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509a.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.3 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_lu.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_meth.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_local.h [Content-Type=text/x-chdr]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ia5.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_file.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/ext_dat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bitst.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_attrib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_enum.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_req.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pcia.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_set.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_x509.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_conf.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_exten.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_bcons.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.4 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_addr.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3err.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akeya.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_tree.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_pubkey.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vpm.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/by_dir.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_x509.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_tlsf.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_skid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pcons.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/standard_exts.h [Content-Type=text/x-chdr]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_vfy.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/pcy_map.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_crl.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_purp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pci.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_err.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_asid.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.5 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.6 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_req.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.6 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.6 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.6 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.6 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/t_crl.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.6 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_ist.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.7 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_v3.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.7 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.7 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509spki.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.7 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.7 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.7 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x_name.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.7 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_pmaps.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.7 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.7 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_att.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_admis.h [Content-Type=text/x-chdr]... Step #8: / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_req.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/x509_d2.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_cpols.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_sxnet.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/x509/v3_akid.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_err.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_result.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_meth.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_strings.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][668.9 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_lib.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_register.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_local.h [Content-Type=text/x-chdr]... Step #8: / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/store/store_init.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_lib.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.5 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_client.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/http/http_err.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/aria/aria.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_err.c [Content-Type=text/x-csrc]... Step #8: / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.3k/5.9k files][669.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.4k/5.9k files][669.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_query.c [Content-Type=text/x-csrc]... Step #8: / [4.4k/5.9k files][669.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.4k/5.9k files][669.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 / [4.4k/5.9k files][669.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/defn_cache.c [Content-Type=text/x-csrc]... Step #8: / [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_parse.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_local.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/property/property_string.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_err.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_local.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_asn.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_lib.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/crmf/crmf_pbm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_ppc.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1dgst.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha512.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha_local.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/keccak1600.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha3.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha256.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ecb.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sha/sha1_one.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_ofb.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.3 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.3 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cfb.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.3 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_cbc.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.3 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/seed/seed_local.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][669.3 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.3 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_group_params.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.3 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.3 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/chacha/chacha_ppc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_ameth.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.3 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.3 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_meth.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_rfc5114.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_gen.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_pmeth.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_err.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_lib.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_local.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_prn.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_asn1.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_backend.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_depr.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_check.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.4 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dh/dh_kdf.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_ppc.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_cvt.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_key.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_asn1.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_ossl.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp224.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/eck_prn.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve25519.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.5 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_s390x_nistp.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_kmeth.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_err.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_pmeth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_local.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_oct.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_ameth.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_deprecated.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_oct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp256.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.6 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.7 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.7 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.7 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nist.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.7 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 - [4.4k/5.9k files][669.7 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_sign.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][669.7 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_smpl.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_mult.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_oct.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256_table.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_backend.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_mont.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_print.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.1 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_key.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.1 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_curve.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.1 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_check.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistputil.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_meth.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistp521.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_s390x.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdsa_vrf.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecp_nistz256.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecx_backend.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_ossl.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ecdh_kdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/ed448.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/ec2_smpl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448_local.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/f_generic.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 - [4.4k/5.9k files][670.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/word.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][670.9 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.9 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.9 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.9 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 - [4.4k/5.9k files][670.9 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 - [4.4k/5.9k files][671.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][671.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][671.0 MiB/687.7 MiB] 97% Done 2.4 MiB/s ETA 00:00:07 - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/scalar.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/field.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/eddsa.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/point_448.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448utils.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/f_impl32.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl64.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/f_impl.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/curve448_tables.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_32/arch_intrinsics.h [Content-Type=text/x-chdr]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.3 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/v3_ocsp.c [Content-Type=text/x-csrc]... Step #8: - [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/f_impl.h [Content-Type=text/x-chdr]... Step #8: \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ec/curve448/arch_64/arch_intrinsics.h [Content-Type=text/x-chdr]... Step #8: \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_vfy.c [Content-Type=text/x-csrc]... Step #8: \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_http.c [Content-Type=text/x-csrc]... Step #8: \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_ext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_srv.c [Content-Type=text/x-csrc]... Step #8: \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_lib.c [Content-Type=text/x-csrc]... Step #8: \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_prn.c [Content-Type=text/x-csrc]... Step #8: \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_asn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_cl.c [Content-Type=text/x-csrc]... Step #8: \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_err.c [Content-Type=text/x-csrc]... Step #8: \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.4k/5.9k files][671.2 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.4k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.4k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_one.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ocsp/ocsp_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ossl.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md4/md4_dgst.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lhash_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_lib.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/lhash/lh_stats.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_ameth.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_vrf.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.4 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_prn.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_sign.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_backend.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_asn1.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_err.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_depr.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_meth.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_check.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_gen.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_key.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/dsa/dsa_pmeth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/camellia.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cfb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ofb.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ctr.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_misc.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_ecb.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.5 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_sha1.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/camellia/cmll_cbc.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_dgst.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md5/md5_one.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_print.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_log.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_fd.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_sock.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_null.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_prefix.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_dump.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_conn.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_buff.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_mem.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_lib.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 2.0 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_file.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.6 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_addr.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_dgram.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_core.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_null.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_sock2.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 \ [4.5k/5.9k files][671.7 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_meth.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_bio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_cb.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_lbuf.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_readbuff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bio_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bss_acpt.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/bf_nbio.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bio/ossl_core_bio.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/randfile.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_meth.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_egd.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_err.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_pool.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_local.h [Content-Type=text/x-chdr]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/prov_seed.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_lib.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_scn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/kdf/kdf_err.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rand/rand_deprecated.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_ndef.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_spki.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_pkey.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_param.c [Content-Type=text/x-csrc]... Step #8: \ [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 \ [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_utl.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][671.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_digest.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/i2d_evp.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_object.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_sign.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pr.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_time.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strnid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_dec.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_fre.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_d2i_fp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/evp_asn1.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_string.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_info.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_type.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_new.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_algor.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_dup.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_print.c [Content-Type=text/x-csrc]... Step #8: | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.5k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/charmap.h [Content-Type=text/x-chdr]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_pbev2.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/standard_methods.h [Content-Type=text/x-chdr]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_prn.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utf8.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_parse.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p8_pkey.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_strex.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/p5_scrypt.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_sig.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/d2i_pu.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_utctm.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_long.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_val.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_int64.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/ameth_lib.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.1 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/f_int.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_gen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_pkey.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_mbstr.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/x_bignum.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_gentm.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_local.h [Content-Type=text/x-chdr]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_i2d_fp.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_bitst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tbl_standard.h [Content-Type=text/x-chdr]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/bio_asn1.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_pack.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/n_pkey.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_verify.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mstbl.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/t_spki.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_moid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_item_list.h [Content-Type=text/x-chdr]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/nsseq.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_octet.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_enc.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.2 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_lib.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn_mime.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/tasn_typ.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_int.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/asn1_err.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/asn1/a_bitstr.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_local.h [Content-Type=text/x-chdr]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_cfb64.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_skey.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_pi.h [Content-Type=text/x-chdr]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ecb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_enc.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_vfy.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_protect.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_local.h [Content-Type=text/x-chdr]... Step #8: | [4.6k/5.9k files][672.3 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/bf/bf_ofb64.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_msg.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_status.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_err.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_client.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_util.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.4 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:09 | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_asn.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_ctx.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_hdr.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_all.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_server.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_openssl.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cmp/cmp_http.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.5 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_pkmeth.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_rdrand.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_digest.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dsa.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_ctrl.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_cnf.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rsa.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.6 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_dyn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_table.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_list.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_err.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_fat.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_dh.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_eckey.c [Content-Type=text/x-csrc]... Step #8: | [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 | [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_rand.c [Content-Type=text/x-csrc]... Step #8: / / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_cipher.c [Content-Type=text/x-csrc]... Step #8: / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_init.c [Content-Type=text/x-csrc]... Step #8: / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/tb_asnmth.c [Content-Type=text/x-csrc]... Step #8: / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/engine/eng_pkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mod.c [Content-Type=text/x-csrc]... Step #8: / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_ssl.c [Content-Type=text/x-csrc]... Step #8: / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_lib.c [Content-Type=text/x-csrc]... Step #8: / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_mall.c [Content-Type=text/x-csrc]... Step #8: / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_sap.c [Content-Type=text/x-csrc]... Step #8: / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.h [Content-Type=text/x-chdr]... Step #8: / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.6k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.8 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_def.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_api.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_local.h [Content-Type=text/x-chdr]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_one.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/conf/conf_err.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/md2/md2_dgst.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3_local.h [Content-Type=text/x-chdr]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/legacy_sm3.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/sm3/sm3.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_b64.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_local.h [Content-Type=text/x-chdr]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct_ctx.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_policy.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_vfy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_prn.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_err.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_sct.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_log.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_oct.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ct/ct_x509v3.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][672.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_blocks.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_print.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_local.h [Content-Type=text/x-chdr]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_all_legacy.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err_prn.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/err/err.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_lib.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_verify_ctx.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_asn1.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_conf.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_utils.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_utils.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_local.h [Content-Type=text/x-chdr]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_rsp_verify.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_req_print.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/stack/stack.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/ts/ts_err.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_err.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/comp/c_zlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_lib.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/comp/comp_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ofb64.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.0 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_cfb64.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/cast_s.h [Content-Type=text/x-chdr]... Step #8: / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/cast_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_skey.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_ecb.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/cast/c_enc.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_mime.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_attr.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_doit.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_smime.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.1 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_lib.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/bio_pk7.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_asn1.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pk7_local.h [Content-Type=text/x-chdr]... Step #8: / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_compat.h [Content-Type=text/x-chdr]... Step #8: / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.h [Content-Type=text/x-chdr]... Step #8: / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/pkcs7/pkcs7err.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_dat.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.2 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_err.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/o_names.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_xref.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_lib.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/objects/obj_local.h [Content-Type=text/x-chdr]... Step #8: / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_lib.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_check.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sign.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.3 MiB/687.7 MiB] 97% Done 1.7 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_meth.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ossl.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.7 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_depr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pk1.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_prn.c [Content-Type=text/x-csrc]... Step #8: / [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 / [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_oaep.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pss.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_mp_names.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_gen.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_asn1.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_ameth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_none.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_crpt.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_sp800_56b_gen.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_chk.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_saos.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_x931g.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_local.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.8 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_schemes.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_backend.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb_enc.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_pmeth.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_acvp_test_params.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rsa/rsa_err.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64enc.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ecb3_enc.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/des_enc.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_cksm.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb_enc.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/xcbc_enc.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt_b.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64ede.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/cbc_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/des_local.h [Content-Type=text/x-chdr]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/set_key.c [Content-Type=text/x-csrc]... Step #8: - [4.7k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ncbc_enc.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][673.9 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/spr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/pcbc_enc.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/rand_key.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb_enc.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/cfb64ede.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 97% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/qud_cksm.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/fcrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/str2key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_skey.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_enc.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5ofb64.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_ecb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5_local.h [Content-Type=text/x-chdr]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/rc5/rc5cfb64.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ms/uplink.h [Content-Type=text/x-chdr]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ms/uplink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ms/applink.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bioprinttest.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/x509aux.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/crypto/des/ofb64enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provider_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pbelutest.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/params_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/endecoder_legacy_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/tls-provider.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/threadstest.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pkcs12_format_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rsa_sp800_56b_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/params_api_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dsa_no_digest_size_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sm3_internal_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_time_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asynciotest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dhtest.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/curve448_internal_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_ctx_new_from_name.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_vfy_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/punycode_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/gmdifftest.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rc2test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test2.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:08 - [4.8k/5.9k files][674.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/keymgmt_internal_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_string_table_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/v3ext.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_libctx_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/crltest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_prefix_text.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_readbuffer_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ec_internal_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_client_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/upcallstest.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_kdf_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/igetest.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pkcs7_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provider_status_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bn_rand_range.h [Content-Type=text/x-chdr]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/time_offset_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/x509_time_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/poly1305_internal_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sha_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_msg_test.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bntest.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 - [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dtlsv1listentest.c [Content-Type=text/x-csrc]... Step #8: - [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/srptest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_server_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/afalgtest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/http_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][674.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sparse_array_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_provided_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/shlibloadtest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/namemap_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/trace_api_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_enc_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pemtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmactest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/constant_time_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/filterprov.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/drbgtest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/memleaktest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provider_fallback_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/enginetest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/x509_check_cert_pkey_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ectest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ciphername_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/destest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sanitytest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/exptest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/threadstest.h [Content-Type=text/x-chdr]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/nodefltctxtest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][674.9 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/uitest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/hexstr_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.0 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_callback_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/tls13ccstest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.2 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ossl_store_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.2 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.2 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.2 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/threadstest_fips.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.2 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bad_dtls_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ecstresstest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.h [Content-Type=text/x-chdr]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/localetest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_core_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/context_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/x509_dup_cert_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rc5test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_ctx_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/recordlentest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pbetest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/aborttest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dtlstest.c [Content-Type=text/x-csrc]... Step #8: \ [4.8k/5.9k files][675.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_encode_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rsa_mp_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/wpackettest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/aesgcmtest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cipherbytes_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.4 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/fips_version_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/d2i_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/moduleloadtest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/clienthellotest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/params_conversion_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/prov_config_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmsapitest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/packettest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_stable_parse_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.h [Content-Type=text/x-chdr]... Step #8: \ [4.9k/5.9k files][675.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_hdr_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/errtest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_kdf_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rsa_complex.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ct_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ext_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rc4test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sm4_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_pkey_dparams_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dtls_mtu_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil.h [Content-Type=text/x-chdr]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/tls13encryptiontest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/verify_extra_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/modes_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ffc_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bn_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pkey_meth_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.6 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/mdc2test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/mdc2_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/simpledynamic.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/conf_include_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ideatest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/p_minimal.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sslapitest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sm2_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_fetch_prov_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/versions.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/casttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_extra_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sysdefaulttest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/fatalerrtest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sslbuffertest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/secmemtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_asn_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/confdump.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/lhash_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/chacha_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/filterprov.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/dsatest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/stack_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.7 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/param_build_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/v3nametest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/exdatatest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ssl_cert_table_internal_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_protect_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/property_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cipherlist_test.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ocspapitest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bftest.c [Content-Type=text/x-csrc]... Step #8: \ [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 | | [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 | [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 | [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 | [4.9k/5.9k files][675.8 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/algorithmid_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.0 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rand_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.0 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/pem_read_depr_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.3 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.4 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/evp_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.4 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cmp_status_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.4 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.4 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.4 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/acvp_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/servername_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/siphash_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_decode_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ctype_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provider_pkey_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.5 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/danetest.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ssl_ctx_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provider_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/p_test.c [Content-Type=text/x-csrc]... Step #8: | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [4.9k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ssl_old_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rsa_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/x509_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/bio_memleak_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/tls13secretstest.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/test_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ecdsatest.h [Content-Type=text/x-chdr]... Step #8: | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/fake_rsaprov.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/endecode_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/defltfips_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asynctest.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.8 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:06 | [5.0k/5.9k files][676.9 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][676.9 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][676.9 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][676.9 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ssl_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rand_status_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/provfetchtest.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/asn1_dsa_internal_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/cipher_overhead_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/hmactest.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/user_property_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.0 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/sslcorrupttest.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/ssl_test_ctx_test.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/provider.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/fake_random.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/test_options.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/output.h [Content-Type=text/x-chdr]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/load.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/tests.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/cb.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/random.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/main.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/output.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/apps_shims.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/test_cleanup.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/options.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/basic_output.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/format_output.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/tu_local.h [Content-Type=text/x-chdr]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/stanza.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/driver.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake_srp.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.h [Content-Type=text/x-chdr]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.h [Content-Type=text/x-chdr]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/testutil/testutil_init.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/handshake.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.h [Content-Type=text/x-chdr]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/rdrand_sanitytest.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/cmp_testlib.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/predefined_dhparams.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/pkcs12.h [Content-Type=text/x-chdr]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssltestlib.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/test/helpers/ssl_test_ctx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkcs12/pkread.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_ddec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_sign2.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_ver.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_denc.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_enc.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_dec.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_comp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_sign.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cms/cms_uncomp.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/digest/BIO_f_md.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/encode/rsa_encode.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/encode/ec_encode.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_xof.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][677.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_demo.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesccm.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aeskeywrap.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/digest/EVP_MD_stdin.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cipher/ariacbc.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/cipher/aesgcm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_hash.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/EVP_Signature_demo.h [Content-Type=text/x-chdr]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss_direct.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/signature/rsa_pss.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/smsign.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/smsign2.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/smdec.c [Content-Type=text/x-csrc]... Step #8: | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 | [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 / / [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/smver.c [Content-Type=text/x-csrc]... Step #8: / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-conf.c [Content-Type=text/x-csrc]... Step #8: / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/smime/smenc.c [Content-Type=text/x-csrc]... Step #8: / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/client-conf.c [Content-Type=text/x-csrc]... Step #8: / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/saccept.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/crl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-arg.c [Content-Type=text/x-csrc]... Step #8: / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/client-arg.c [Content-Type=text/x-csrc]... Step #8: / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/sconnect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/bio/server-cmod.c [Content-Type=text/x-csrc]... Step #8: / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/kdf/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: / [5.0k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/kdf/hkdf.c [Content-Type=text/x-csrc]... Step #8: / [5.0k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/siphash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/kdf/scrypt.c [Content-Type=text/x-csrc]... Step #8: / [5.0k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.0k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/poly1305.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/cmac-aes256.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/gmac.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/mac/hmac-sha512.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_keygen.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramfromdata.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_EC_keygen.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_RSA_keygen.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramvalidate.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ecparam.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/pkey/EVP_PKEY_DSA_paramgen.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/demos/keyexch/x25519.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/verify.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/gendsa.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/s_time.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/kdf.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/s_client.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/speed.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/passwd.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.2 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/sess_id.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/genpkey.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/cms.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/rsa.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/list.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/fipsinstall.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/rehash.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.3 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.4 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.4 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/prime.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/spkac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/timeouts.h [Content-Type=text/x-chdr]... Step #8: / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkcs7.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/dgst.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/info.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/dhparam.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkeyutl.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ca.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/x509.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/rand.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/engine.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.6 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/dsaparam.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ciphers.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/mac.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/genrsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/testdsa.h [Content-Type=text/x-chdr]... Step #8: / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkcs12.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkeyparam.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.7 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/storeutl.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/rsautl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/srp.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/pkcs8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/errstr.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][678.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][678.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/vms_decc_init.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/s_server.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/req.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/asn1parse.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/nseq.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/smime.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/crl2pkcs7.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/testrsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ec.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/ocsp.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/openssl.c [Content-Type=text/x-csrc]... Step #8: / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.2 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.3 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.3 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.3 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.3 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.4 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.4 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.4 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.4 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 / [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 - - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.2 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/s_cb.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/cmp.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/version.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/dsa.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/vms_term_sock.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/ec_common.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.5 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/function.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.6 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.6 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/engine_loader.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.6 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/apps_ui.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/fmt.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/app_libctx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/http_server.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/names.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/app_params.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/platform.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/opt.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/apps.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/cmp_mock_srv.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/include/s_apps.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/fmt.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/tlssrp_depr.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_decc_argv.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/opt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_rand.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/columns.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/engine_loader.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/cmp_mock_srv.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/win32_init.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_libctx.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/engine.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/vms_term_sock.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.7 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/names.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_provider.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_params.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/apps.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/s_socket.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/aria.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/http_server.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/apps_ui.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ecx.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/apps/lib/app_x509.c [Content-Type=text/x-csrc]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/rsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs7.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmperr.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/rand.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/dh.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/pem.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sparse_array.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/async.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.8 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/des_platform.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs7err.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ppc_arch.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/evp.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/punycode.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509err.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509v3err.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.1k/5.9k files][679.9 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/dherr.h [Content-Type=text/x-chdr]... Step #8: - [5.1k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm2.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/bnerr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn_dh.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/pkcs12err.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/httperr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm4.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.0 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1_dsa.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/bn_srp.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/comperr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/pemerr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmserr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/dsa.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/asn1err.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ocsperr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/dsaerr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/storeerr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/evperr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/md32_common.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/uierr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cterr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/encoder.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/siphash.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/decodererr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/poly1305.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/lhash.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/objectserr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/randerr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/encodererr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cryptlib.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ec.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.1 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/conferr.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ess.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/store.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/err.h [Content-Type=text/x-chdr]... Step #8: - [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/decoder.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/chacha.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cmll_platform.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/siv.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/esserr.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/engine.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/asyncerr.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/types.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/buffererr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/objects.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/cryptoerr.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/rand_pool.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sm2err.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sparc_arch.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 2.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/x509.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/bioerr.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/aes_platform.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/ecerr.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/sha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/security_bits.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/rsaerr.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/modes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/tserr.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/crmferr.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/nelem.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/crypto/engineerr.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/sizes.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/comp.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/namemap.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.1 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/packet.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/passphrase.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/thread_once.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/provider.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/tsan_assist.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/ktls.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/sockets.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/property.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/tlsgroups.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/ffc.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/asn1.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/sha3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/core.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/sslconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/param_build_set.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/bio.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/cryptlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/endian.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/der.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/err.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/dso.h [Content-Type=text/x-chdr]... Step #8: \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.2k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.2 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/dsoerr.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/unicode.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/refcount.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/constant_time.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/deprecated.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/propertyerr.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/sm3.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/dane.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/symhacks.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/conf.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/o_dir.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/internal/numbers.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/camellia.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/bn.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/txt_db.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/conftypes.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.3 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/md4.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/e_os2.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/fips_names.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rsa.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmperr.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/des.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rand.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/comp.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/mdc2.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/asn1_mac.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/dh.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/whrlpool.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/sslerr_legacy.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/proverr.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/pkcs7err.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/pem.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/async.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ebcdic.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/http.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/provider.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/param_build.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/evp.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/x509v3err.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/x509err.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/dherr.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/bnerr.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_names.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/pkcs12err.h [Content-Type=text/x-chdr]... Step #8: \ [5.3k/5.9k files][680.4 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/blowfish.h [Content-Type=text/x-chdr]... Step #8: | | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/macros.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/httperr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/pemerr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/idea.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/dsa.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/core.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/md5.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/comperr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmserr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/asn1err.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/storeerr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/evperr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ocsperr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/dsaerr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/sslerr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/kdf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/pem2.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/uierr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/tls1.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/opensslconf.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/decodererr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.5 MiB/687.7 MiB] 98% Done 1.7 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_dispatch.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.6 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/obj_mac.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmac.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/encoder.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cterr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc5.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.7 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/objectserr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecdh.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/randerr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/encodererr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][680.8 MiB/687.7 MiB] 98% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/params.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecdsa.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/conferr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ripemd.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/store.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cmp_util.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/self_test.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/decoder.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/seed.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ssl2.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/esserr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc2.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/engine.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/objects.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/kdferr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/asyncerr.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rc4.h [Content-Type=text/x-chdr]... Step #8: | [5.3k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cryptoerr_legacy.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/types.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/buffererr.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/hmac.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/core_object.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cast.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/cryptoerr.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/bioerr.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/md2.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ts.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/srtp.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ecerr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/ssl3.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/rsaerr.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/trace.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/crmferr.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/modes.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/aes.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/symhacks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/tserr.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/prov_ssl.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/conf_api.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/dtls1.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/engineerr.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/include/openssl/buffer.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/nullprov.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/defltprov.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/prov_running.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kem/rsa_kem.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/legacyprov.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/baseprov.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/fips_entry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/fipsprov.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecx_exch.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/dh_exch.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/kdf_exch.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha1_hw.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/exchange/ecdh_exch.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4_hw.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_hw.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm_hw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_fips.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia_hw.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305_hw.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts_hw.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_hw.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.c [Content-Type=text/x-csrc]... Step #8: | [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4.h [Content-Type=text/x-chdr]... Step #8: | [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 | [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/fips/self_test_kats.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_camellia.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_ccm.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_wrp.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_common.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc2_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_block.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb_hw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_sm4.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ocb.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_seed_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_xts.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cast5_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_gcm_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm.h [Content-Type=text/x-chdr]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_gcm_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.4k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_wrap.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_ccm_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_des_hw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20.h [Content-Type=text/x-chdr]... Step #8: / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_gcm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm.h [Content-Type=text/x-chdr]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_desx_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc5_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish_hw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_siv_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes_default_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_idea.h [Content-Type=text/x-chdr]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aria_ccm_hw.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/ciphercommon_local.h [Content-Type=text/x-chdr]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_cts.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_null.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_chacha20_poly1305.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_rc4_hmac_md5.h [Content-Type=text/x-chdr]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_blowfish.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seed_src.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_tdes.h [Content-Type=text/x-chdr]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/ciphers/cipher_aes_cbc_hmac_sha256_hw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hash.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/crngt.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][681.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_hmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_ctr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/drbg_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vms.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_win.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/test_rng.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_cpu_x86.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_vxworks.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dh_kmgmt.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_tsc.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/rands/seeding/rand_unix.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/dsa_kmgmt.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 / [5.5k/5.9k files][682.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ec_kmgmt.c [Content-Type=text/x-csrc]... Step #8: / [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/kdf_legacy_kmgmt.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/mac_legacy_kmgmt.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/ecx_kmgmt.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/md5_sha1.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/macsignature.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/seeding.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_aead.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/implementations.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/kdfexchange.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/names.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/keymgmt/rsa_kmgmt.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_ccm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/blake2.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/ciphercommon_gcm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/include/prov/digestcommon.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_common.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2blob.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2ms.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2any.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_spki2typespki.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_epki2pki.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_msblob2key.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/encode_key2text.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pvk2key.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/endecoder_local.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_pem2der.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/encode_decode/decode_der2key.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_any2obj.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/storemgmt/file_store_local.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.5 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/eddsa_sig.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.5 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/ecdsa_sig.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.5 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/sm2_sig.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.5 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/dsa_sig.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/rsa_sig.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.5 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.5 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.5 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf1.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.5 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/signature/mac_legacy_sig.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/tls1_prf.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sshkdf.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pkcs12kdf.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2_fips.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/x942kdf.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/pbkdf2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/hkdf.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/kbkdf.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2b_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/scrypt.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/sskdf.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/siphash_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/kdfs/krb5kdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/poly1305_prov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2s_mac.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2_mac_impl.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/kmac_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/blake2b_mac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/gmac_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/cmac_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/macs/hmac_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha2_prov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/rsa_enc.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md4_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_sha1_prov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/asymciphers/sm2_enc.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sm3_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/wp_prov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/digestcommon.c [Content-Type=text/x-csrc]... Step #8: - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_impl.h [Content-Type=text/x-chdr]... Step #8: - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.5k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/ripemd_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][682.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md2_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/sha3_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/md5_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/null_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/blake2s_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:03 - [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/implementations/digests/mdc2_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/bio_prov.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/digest_to_nid.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_seeding.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_err.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_ctx.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/capabilities.c [Content-Type=text/x-csrc]... Step #8: - [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_fips.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/provider_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/securitycheck_default.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/proverr.h [Content-Type=text/x-chdr]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/provider_ctx.h [Content-Type=text/x-chdr]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/bio.h [Content-Type=text/x-chdr]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/securitycheck.h [Content-Type=text/x-chdr]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/providercommon.h [Content-Type=text/x-chdr]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/include/prov/provider_util.h [Content-Type=text/x-chdr]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_key.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_key.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_key.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_sig.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ec_sig.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_sm2_sig.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_dsa_key.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_rsa_sig.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/test-corpus.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/asn1.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/providers/common/der/der_ecx_key.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/asn1parse.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/crl.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/cms.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/bndiv.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/fuzz_rand.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/ct.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/server.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/x509.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/bignum.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/conf.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/client.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/driver.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/cmp.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_conf.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/fuzz/fuzzer.h [Content-Type=text/x-chdr]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/s3_cbc.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err_legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_init.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_utst.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/bio_ssl.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_asn1.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_stat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/methods.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/tls_depr.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/d1_msg.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_mcnf.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert_table.h [Content-Type=text/x-chdr]... Step #8: \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/s3_lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/sslerr.h [Content-Type=text/x-chdr]... Step #8: \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa_legacy.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/d1_lib.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_ciph.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/s3_enc.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/t1_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_err.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/s3_msg.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/d1_srtp.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/pqueue.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_lib.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/t1_lib.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.4 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:03 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_cert.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_txt.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.6 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.7 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.7 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.6k/5.9k files][683.7 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/tls_srp.c [Content-Type=text/x-csrc]... Step #8: \ [5.6k/5.9k files][683.7 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][683.7 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_local.h [Content-Type=text/x-chdr]... Step #8: \ [5.7k/5.9k files][683.7 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/t1_trce.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][683.7 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/tls13_enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ktls.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][683.7 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/ssl_sess.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][683.7 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/record.h [Content-Type=text/x-chdr]... Step #8: \ [5.7k/5.9k files][683.7 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][683.8 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][683.8 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record_tls13.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/record_local.h [Content-Type=text/x-chdr]... Step #8: \ [5.7k/5.9k files][684.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/dtls1_bitmap.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/tls_pad.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_s3.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/ssl3_record.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/record/rec_layer_d1.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_cust.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_clnt.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem.h [Content-Type=text/x-chdr]... Step #8: \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_srvr.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_clnt.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_dtls.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/extensions_srvr.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/ssl/statem/statem_lib.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/util/check-format-test-positives.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/util/check-format-test-negatives.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/debuglib/debuglib.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/openssllib/openssl/os-dep/haiku.h [Content-Type=text/x-chdr]... Step #8: \ [5.7k/5.9k files][684.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_device_secret_lib_null/lib.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.9 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.9 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:02 \ [5.7k/5.9k files][684.9 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/platform_lib/watchdog.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.9 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/platform_lib/time_win.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][684.9 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hash/sha3.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][685.0 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 \ [5.7k/5.9k files][685.0 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/internal_crypt_lib.h [Content-Type=text/x-chdr]... Step #8: \ [5.7k/5.9k files][685.0 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/platform_lib/time_linux.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][685.0 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hash/sha.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/platform_lib/time_sample.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hash/sm3.c [Content-Type=text/x-csrc]... Step #8: \ [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 \ [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 \ [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pem/pem.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/sm2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/mem_allocation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_basic.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/x509.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/ecd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/sys_call/crt_wrapper_host.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/rsa_ext.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/dh.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/pk/ec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha3.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_sm4_gcm.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sha.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.1 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/hmac/hmac_sm3.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/rand/rand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_aes_gcm.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/cipher/aead_chacha20_poly1305.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/der/der.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sm3.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/cryptlib_mbedtls/kdf/hkdf_sha3.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_crypt_ext_lib/cryptlib_ext.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/base.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/eventlib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/os_stub/spdm_crypt_ext_lib/spdm_crypt_ext.c [Content-Type=text/x-csrc]... Step #8: | [5.7k/5.9k files][685.2 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.3 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.3 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.3 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/memlib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.3 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.3 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.3 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.3 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.3 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/debuglib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.4 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.4 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_hash.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.4 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_mac.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.4 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_aead.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.4 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.4 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.4 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.4 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.4 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_cert.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_rng.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_rsa.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_dh.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_ec.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_ecd.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_hkdf.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/responder/measlib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/cryptlib/cryptlib_sm2.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.5 MiB/687.7 MiB] 99% Done 2.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/responder/csrlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/responder/setcertlib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/responder/key_pair_info.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/responder/asymsignlib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/responder/psklib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/responder/watchdoglib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/requester/timelib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/requester/psklib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/hal/library/requester/reqasymsignlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/internal/libspdm_crypt_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/internal/libspdm_lib_config.h [Content-Type=text/x-chdr]... Step #8: | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.7k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/internal/libspdm_secured_message_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/internal/libspdm_macro_check.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/internal/libspdm_responder_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/internal/libspdm_fips_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/library/spdm_return_status.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/library/spdm_crypt_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/internal/libspdm_common_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/library/spdm_responder_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/internal/libspdm_requester_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/library/spdm_lib_config.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/library/spdm_requester_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/library/spdm_secured_message_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/library/spdm_common_lib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/library/spdm_transport_mctp_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/library/spdm_transport_pcidoe_lib.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_communication.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/industry_standard/cxl_tsp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/industry_standard/pci_idekm.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/industry_standard/pcidoe.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/industry_standard/spdm_secured_message.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/industry_standard/spdm.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_context_data_session.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/industry_standard/cxl_idekm.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/industry_standard/pldm.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/industry_standard/mctp.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_support.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_opaque_data.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_context_data.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service_session.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_crypto_service.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_common_lib/libspdm_com_msg_log.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurements.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_error.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_exchange.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_csr.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][685.9 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][685.9 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_key_pair_info_ack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_exchange.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_heartbeat.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_subscribe_event_types_ack.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.0 MiB/687.7 MiB] 99% Done 1.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_capabilities.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.0 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_common.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_respond_if_ready.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_digests.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.1 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_finish.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/include/industry_standard/pci_tdisp.h [Content-Type=text/x-chdr]... Step #8: | [5.8k/5.9k files][686.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.2 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_receive_send.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.3 MiB/687.7 MiB] 99% Done 1.7 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_vendor_response.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_handle_response_state.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.5 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_algorithms.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_certificate.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: | [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 | [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_set_certificate.c [Content-Type=text/x-csrc]... Step #8: / / [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_send_ack.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.6 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_challenge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_psk_finish.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_response.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_get_digests.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_version.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_certificate.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_challenge_auth.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_chunk_get.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_get_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_key_update.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_encap_key_update.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_supported_event_types.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_responder_lib/libspdm_rsp_end_session.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_mctp.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_transport_mctp_lib/libspdm_mctp_common.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_csr.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_key_update.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 / [5.8k/5.9k files][686.8 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_subscribe_event_types.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_heartbeat.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_send_receive.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_common.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_challenge.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_digests.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurement_extension_log.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_finish.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][686.9 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_psk_finish.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_challenge_auth.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_key_exchange.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_measurements.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_event_types.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_error.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_vendor_request.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_negotiate_algorithms.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_end_session.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_certificate.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_encap_request.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_set_certificate.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_psk_exchange.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_capabilities.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_version.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.0 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_set_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_digests.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.1 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_handle_error_response.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_key_pair_info.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_get_certificate.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_key_update.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.2 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_requester_lib/libspdm_req_communication.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_context_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_session.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_encode_decode.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_secured_message_lib/libspdm_secmes_key_exchange.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hash.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_dhe.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_cert.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_rng.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_hkdf.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ffdh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_asym.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdh.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/libspdm_crypt_aead.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_pss.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hmac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_hkdf.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_ecdsa.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_aes_gcm.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha3.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_eddsa.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_sha2.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.3 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_crypt_lib/fips/libspdm_selftest_rsa_ssa.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_common.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspdm/library/spdm_transport_pcidoe_lib/libspdm_doe_pcidoe.c [Content-Type=text/x-csrc]... Step #8: / [5.8k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.8k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.4 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.9 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 / [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 - - [5.9k/5.9k files][687.7 MiB/687.7 MiB] 99% Done 1.8 MiB/s ETA 00:00:00 - [5.9k/5.9k files][687.7 MiB/687.7 MiB] 100% Done 1.8 MiB/s ETA 00:00:00 Step #8: Operation completed over 5.9k objects/687.7 MiB. Finished Step #8 PUSH DONE